Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
hKgrI6tqYx.exe

Overview

General Information

Sample name:hKgrI6tqYx.exe
renamed because original name is a hash value
Original sample name:ef17e4c80f1630b77985efca374565ae94ba9a0a30a31b2e88ffe2d51bfe599f.exe
Analysis ID:1571324
MD5:5ebc550846b0593c0b5c962194f87c92
SHA1:7ba72751aa4e924fdefbde7c31305594146429b4
SHA256:ef17e4c80f1630b77985efca374565ae94ba9a0a30a31b2e88ffe2d51bfe599f
Tags:busquedasxurl-comexeuser-JAMESWT_MHT
Infos:

Detection

Python Stealer, Babadeda
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected Babadeda
AI detected suspicious sample
Contains functionality to infect the boot sector
Contains functionality to register a low level keyboard hook
Creates files with lurking names (e.g. Crack.exe)
Found pyInstaller with non standard icon
Machine Learning detection for dropped file
Machine Learning detection for sample
Yara detected Generic Python Stealer
Abnormal high CPU Usage
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to enumerate running services
Contains functionality to launch a program with higher privileges
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
File is packed with WinRar
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found evasive API chain checking for process token information
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
PE file does not import any functions
Potential key logger detected (key state polling based)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sleep loop found (likely to delay execution)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • hKgrI6tqYx.exe (PID: 1492 cmdline: "C:\Users\user\Desktop\hKgrI6tqYx.exe" MD5: 5EBC550846B0593C0B5C962194F87C92)
    • Heart-Senders-Crackeado.exe (PID: 5960 cmdline: "C:\Users\user\AppData\Local\Temp\Heart-Senders-Crackeado.exe" MD5: D134FFD0F669B1940AE13A37980B3881)
      • cmd.exe (PID: 5776 cmdline: "C:\Windows\sysnative\cmd.exe" /c "C:\Users\user\AppData\Local\Temp\EDAB.tmp\EDAC.tmp\EDAD.bat C:\Users\user\AppData\Local\Temp\Heart-Senders-Crackeado.exe" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 2940 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • Heart-Sender-V1.2.exe (PID: 6960 cmdline: Heart-Sender-V1.2.exe -pdefensores102558848defensores1233sda -dC:\Users\user\AppData\Local\Temp MD5: 94B6D18D2E0E752E6B9E914D4B6BC33F)
          • HeartSender.exe (PID: 3748 cmdline: "C:\Users\user\AppData\Local\Temp\HeartSender.exe" MD5: 7FA598F8A47A856C0F9667C22BFBE056)
            • cmd.exe (PID: 3504 cmdline: "C:\Windows\sysnative\cmd.exe" /c "C:\Users\user\AppData\Local\Temp\F1C2.tmp\F1C3.tmp\F1C4.bat C:\Users\user\AppData\Local\Temp\HeartSender.exe" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
              • conhost.exe (PID: 3576 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
              • File00.exe (PID: 6420 cmdline: config\File00.exe -pEF18367A3B80BB838CC2BCFD1C5E5964:zakariaa MD5: D4EA176B0DC54374ABB87A1B9409FE50)
                • A1.exe (PID: 1812 cmdline: "C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exe" MD5: 9C7691FF597E9EFD7F796B31ACCB78E8)
        • her.exe (PID: 5912 cmdline: her.exe MD5: A02BD3671B7DAB9F036B13C8B0339714)
          • her.exe (PID: 3660 cmdline: her.exe MD5: A02BD3671B7DAB9F036B13C8B0339714)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
BabadedaAccording to PCrisk, Babadeda is a new sample in the crypters family, allowing threat actors to encrypt and obfuscate the malicious samples. The obfuscation allows malware to bypass the majority of antivirus protections without triggering any alerts. According to the researchers analysis, Babadeda leverages a sophisticated and complex obfuscation that shows a very low detection rate by anti-virus users.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.babadeda
No configs have been found
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Temp\Heart-Senders-Crackeado.exeJoeSecurity_BabadedaYara detected BabadedaJoe Security
    C:\Users\user\AppData\Local\Temp\HeartSender.exeJoeSecurity_BabadedaYara detected BabadedaJoe Security
      SourceRuleDescriptionAuthorStrings
      Process Memory Space: her.exe PID: 3660JoeSecurity_GenericPythonStealerYara detected Generic Python StealerJoe Security
        SourceRuleDescriptionAuthorStrings
        2.0.Heart-Senders-Crackeado.exe.400000.0.unpackJoeSecurity_BabadedaYara detected BabadedaJoe Security
          6.2.HeartSender.exe.400000.0.unpackJoeSecurity_BabadedaYara detected BabadedaJoe Security
            2.2.Heart-Senders-Crackeado.exe.400000.0.unpackJoeSecurity_BabadedaYara detected BabadedaJoe Security
              6.0.HeartSender.exe.400000.0.unpackJoeSecurity_BabadedaYara detected BabadedaJoe Security
                No Sigma rule has matched
                No Suricata rule has matched

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: hKgrI6tqYx.exeAvira: detected
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeReversingLabs: Detection: 43%
                Source: C:\Users\user\AppData\Local\Temp\Config\File00.exeReversingLabs: Detection: 14%
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeReversingLabs: Detection: 18%
                Source: C:\Users\user\AppData\Local\Temp\Heart-Senders-Crackeado.exeReversingLabs: Detection: 29%
                Source: C:\Users\user\AppData\Local\Temp\HeartSender.exeReversingLabs: Detection: 48%
                Source: hKgrI6tqYx.exeReversingLabs: Detection: 39%
                Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.7% probability
                Source: C:\Users\user\AppData\Local\Temp\Heart-Senders-Crackeado.exeJoe Sandbox ML: detected
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeJoe Sandbox ML: detected
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeJoe Sandbox ML: detected
                Source: C:\Users\user\AppData\Local\Temp\HeartSender.exeJoe Sandbox ML: detected
                Source: hKgrI6tqYx.exeJoe Sandbox ML: detected

                Compliance

                barindex
                Source: C:\Users\user\AppData\Local\Temp\Heart-Senders-Crackeado.exeUnpacked PE file: 2.2.Heart-Senders-Crackeado.exe.400000.0.unpack
                Source: C:\Users\user\AppData\Local\Temp\HeartSender.exeUnpacked PE file: 6.2.HeartSender.exe.400000.0.unpack
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeUnpacked PE file: 11.2.A1.exe.850000.0.unpack
                Source: hKgrI6tqYx.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeFile created: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\license.txtJump to behavior
                Source: hKgrI6tqYx.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
                Source: Binary string: api-ms-win-crt-locale-l1-1-0.pdb source: api-ms-win-crt-locale-l1-1-0.dll.9.dr
                Source: Binary string: ucrtbase.pdb source: her.exe, 0000000D.00000002.4613602499.00007FFD945B5000.00000002.00000001.01000000.00000015.sdmp, ucrtbase.dll.9.dr
                Source: Binary string: C:\Users\Jonathan\Desktop\Z\zzzproject\HtmlAgilityPack\HtmlAgilityPack\obj\Release\HtmlAgilityPack.pdb source: Heart-Sender-V1.2.exe, 00000005.00000003.2151999929.00000000051C4000.00000004.00000020.00020000.00000000.sdmp, File00.exe, 0000000A.00000003.2167282638.00000000034D0000.00000004.00001000.00020000.00000000.sdmp, File00.exe, 0000000A.00000003.2167437104.0000000002901000.00000004.00000020.00020000.00000000.sdmp, File00.exe, 0000000A.00000003.2167156258.00000000037D0000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: .pdb, source: Heart-Sender-V1.2.exe, 00000005.00000003.2152536207.0000000005392000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /MT /Zl /Gs0 /GF /Gy /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC source: her.exe, 0000000D.00000002.4608522303.00007FFD92CB3000.00000002.00000001.01000000.00000030.sdmp
                Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG" source: her.exe, 0000000D.00000002.4611940957.00007FFD93CE9000.00000002.00000001.01000000.00000022.sdmp
                Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdbGCTL source: her.exe, 00000009.00000003.2164962074.000002A3F30E7000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4617053181.00007FFDA4343000.00000002.00000001.01000000.00000017.sdmp
                Source: Binary string: C:\src\pywin32\build\temp.win-amd64-cpython-312\Release\pywintypes.pdb** source: her.exe, 0000000D.00000002.4613753074.00007FFD9A270000.00000002.00000001.01000000.0000002F.sdmp
                Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140_1.amd64.pdb source: her.exe, 00000009.00000003.2165130663.000002A3F30E7000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4615350083.00007FFD9F7F5000.00000002.00000001.01000000.0000002E.sdmp
                Source: Binary string: api-ms-win-core-util-l1-1-0.pdb source: api-ms-win-core-util-l1-1-0.dll.9.dr
                Source: Binary string: C:\src\pywin32\build\temp.win-amd64-cpython-312\Release\pywintypes.pdb source: her.exe, 0000000D.00000002.4613753074.00007FFD9A270000.00000002.00000001.01000000.0000002F.sdmp
                Source: Binary string: D:\a\1\b\bin\amd64\_ctypes.pdb source: her.exe, 0000000D.00000002.4616844776.00007FFDA4171000.00000002.00000001.01000000.00000019.sdmp
                Source: Binary string: D:\a\1\b\bin\amd64\_hashlib.pdb source: her.exe, 0000000D.00000002.4615595641.00007FFDA2E97000.00000002.00000001.01000000.00000027.sdmp, _hashlib.pyd.9.dr
                Source: Binary string: C:\src\pywin32\build\temp.win-amd64-cpython-312\Release\win32crypt.pdb source: her.exe, 0000000D.00000002.4614105332.00007FFD9B1C1000.00000002.00000001.01000000.0000002D.sdmp
                Source: Binary string: D:\a\1\b\bin\amd64\_asyncio.pdb source: her.exe, 00000009.00000003.2165312042.000002A3F30E7000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4616101131.00007FFDA3A88000.00000002.00000001.01000000.00000024.sdmp
                Source: Binary string: D:\a\1\b\bin\amd64\pyexpat.pdb source: her.exe, 0000000D.00000002.4614240277.00007FFD9DA42000.00000002.00000001.01000000.00000026.sdmp
                Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdb source: her.exe, 0000000D.00000002.4615938704.00007FFDA354C000.00000002.00000001.01000000.0000001C.sdmp
                Source: Binary string: D:\a\1\b\bin\amd64\_bz2.pdb source: her.exe, 0000000D.00000002.4616375560.00007FFDA3BFD000.00000002.00000001.01000000.0000001B.sdmp
                Source: Binary string: @ compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG"OpenSSL 3.0.13 30 Jan 20243.0.13built on: Mon Feb 5 17:39:09 2024 UTCplatform: VC-WIN64A-masmOPENSSLDIR: "C:\Program Files\Common Files\SSL"userSDIR: "C:\Program Files\OpenSSL\lib\users-3"MODULESDIR: "C:\Program Files\OpenSSL\lib\ossl-modules"CPUINFO: N/Anot availableget_and_lock..\s\crypto\ex_data.cossl_crypto_get_ex_new_index_exossl_crypto_new_ex_data_exCRYPTO_dup_ex_dataCRYPTO_set_ex_dataOPENSSL_WIN32_UTF8..\s\crypto\getenv.ccompiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG";CPUINFO: OPENSSL_ia32cap=0x%llx:0x%llxOPENSSL_ia32cap env:%sos-specificC:\Program Files\Common Files\SSLC:\Program Files\OpenSSL\lib\ossl-modules.dllCPUINFO: ..\s\crypto\init.cOPENSSL_init_cryptoOPENSSL_atexit..\s\crypto\initthread.c..\s\crypto\mem_sec.cassertion failed: (bit & 1) == 0assertion failed: list >= 0 && list < sh.freelist_sizeassertion failed: ((ptr - sh.arena) & ((sh.arena_size >> list) - 1)) == 0assertion failed: bit > 0 && bit < sh.bittable_sizeassertion failed: TESTBIT(table, bit)assertion failed: !TESTBIT(table, bit)assertion failed: WITHIN_FREELIST(list)assertion failed: WITHIN_ARENA(ptr)assertion failed: temp->next == NULL || WITHIN_ARENA(temp->next)assertion failed: (char **)temp->next->p_next == listassertion failed: WITHIN_FREELIST(temp2->p_next) || WITHIN_ARENA(temp2->p_next)assertion failed: size > 0assertion failed: (size & (size - 1)) == 0assertion failed: (minsize & (minsize - 1)) == 0assertion failed: sh.freelist != NULLassertion failed: sh.bittable != NULLassertion failed: sh.bitmalloc != NULLassertion failed: !sh_testbit(temp, slist, sh.bitmalloc)assertion failed: temp != sh.freelist[slist]assertion failed: sh.freelist[slist] == tempassertion failed: temp-(sh.arena_size >> slist) == sh_find_my_buddy(temp, slist)assertion failed: sh_testbit(chunk, list, sh.bittable)assertion failed: WITHIN_ARENA(chunk)assertion failed: sh_testbit(ptr, list, sh.bittable)assertion failed: ptr == sh_find_my_buddy(buddy, list)assertion failed: ptr != NULLassertion failed: !sh_testbit(ptr, list, sh.bitmalloc)assertion failed: sh.freelist[list] == ptr/*0123456789ABCDEFCRYPTO_memdup..\s\crypto\o_str.chexstr2buf_sepossl_hexstr2buf_sepbuf2hexstr_sepossl_buf2hexstr_sep..\s\crypto\packet.cwpacket_intern_init_lenWPACKET_start_sub_packet_len__..\s\crypto\param_build.cparam_pushparam_push_numOSSL_PARAM_BLD_push_BN_padNegative big numbers are unsupported for OSSL_PARAMOSSL_PARAM_BLD_push_utf8_stringOSSL_PARAM_BLD_push_utf8_ptrOSSL_PARAM_BLD_push_octet_stringOSSL_PARAM_BLD_
                Source: Binary string: ucrtbase.pdbUGP source: her.exe, 0000000D.00000002.4613602499.00007FFD945B5000.00000002.00000001.01000000.00000015.sdmp, ucrtbase.dll.9.dr
                Source: Binary string: D:\a\1\b\bin\amd64\_socket.pdb source: her.exe, 0000000D.00000002.4616242235.00007FFDA3AE9000.00000002.00000001.01000000.0000001E.sdmp
                Source: Binary string: X509_SIGPKCS8_encrypt_excrypto\pkcs12\p12_p8e.cPKCS8_set0_pbe_excompiler: cl /Zi /Fdossl_static.pdb /MT /Zl /Gs0 /GF /Gy /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC;CPUINFO: OPENSSL_ia32cap=0x%llx:0x%llxOPENSSL_ia32cap env:%sos-specific.dllCPUINFO: crypto\initthread.cOPENSSL_ia32cap source: her.exe, 0000000D.00000002.4608522303.00007FFD92CB3000.00000002.00000001.01000000.00000030.sdmp
                Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140_1.amd64.pdbGCTL source: her.exe, 00000009.00000003.2165130663.000002A3F30E7000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4615350083.00007FFD9F7F5000.00000002.00000001.01000000.0000002E.sdmp
                Source: Binary string: D:\Projects\WinRAR\sfx\build\sfxrar32\Release\sfxrar.pdb source: hKgrI6tqYx.exe, Heart-Sender-V1.2.exe.0.dr
                Source: Binary string: D:\a\1\b\bin\amd64\python312.pdb source: her.exe, 0000000D.00000002.4612515934.00007FFD94244000.00000002.00000001.01000000.00000016.sdmp
                Source: Binary string: D:\a\1\b\bin\amd64\unicodedata.pdb source: her.exe, 0000000D.00000002.4610913757.00007FFD9385F000.00000002.00000001.01000000.0000002A.sdmp
                Source: Binary string: D:\a\1\b\libcrypto-3.pdb| source: her.exe, 0000000D.00000002.4611940957.00007FFD93D81000.00000002.00000001.01000000.00000022.sdmp
                Source: Binary string: D:\a\1\b\libssl-3.pdbDD source: her.exe, 0000000D.00000002.4611294878.00007FFD938F4000.00000002.00000001.01000000.00000023.sdmp
                Source: Binary string: api-ms-win-core-processenvironment-l1-1-0.pdb source: api-ms-win-core-processenvironment-l1-1-0.dll.9.dr
                Source: Binary string: D:\a\1\b\bin\amd64\_overlapped.pdb source: her.exe, 0000000D.00000002.4615808497.00007FFDA3526000.00000002.00000001.01000000.00000025.sdmp
                Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: her.exe, 00000009.00000003.2164962074.000002A3F30E7000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4617053181.00007FFDA4343000.00000002.00000001.01000000.00000017.sdmp
                Source: Binary string: D:\a\1\b\bin\amd64\sqlite3.pdb source: her.exe, 0000000D.00000002.4610774378.00007FFD9370C000.00000002.00000001.01000000.0000002C.sdmp
                Source: Binary string: D:\a\1\b\libcrypto-3.pdb source: her.exe, 0000000D.00000002.4611940957.00007FFD93D81000.00000002.00000001.01000000.00000022.sdmp
                Source: Binary string: D:\a\1\b\bin\amd64\select.pdb source: her.exe, 0000000D.00000002.4616676087.00007FFDA3FD3000.00000002.00000001.01000000.0000001F.sdmp
                Source: Binary string: api-ms-win-core-string-l1-1-0.pdb source: api-ms-win-core-string-l1-1-0.dll.9.dr
                Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdbNN source: her.exe, 0000000D.00000002.4615938704.00007FFDA354C000.00000002.00000001.01000000.0000001C.sdmp
                Source: Binary string: api-ms-win-core-libraryloader-l1-1-0.pdb source: api-ms-win-core-libraryloader-l1-1-0.dll.9.dr
                Source: Binary string: crypto\stack\stack.cOPENSSL_sk_dupOPENSSL_sk_deep_copysk_reserveOPENSSL_sk_new_reserveOPENSSL_sk_reserveOPENSSL_sk_insertOPENSSL_sk_seti=%dcompiler: cl /Zi /Fdossl_static.pdb /MT /Zl /Gs0 /GF /Gy /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC3.1.4built on: Fri Nov 24 00:12:45 2023 UTCplatform: VC-WIN64AOPENSSLDIR: "C:\Program Files\Common Files\SSL"userSDIR: "C:\Program Files\OpenSSL\lib\users-3"MODULESDIR: "C:\Program Files\OpenSSL\lib\ossl-modules"CPUINFO: N/Anot availablecrypto\init.cOPENSSL_init_cryptoOPENSSL_atexitcrypto\bio\bio_lib.cBIO_new_exbio_read_internbio_write_internBIO_putsBIO_getsBIO_get_line BIO_ctrlBIO_callback_ctrlBIO_find_type source: her.exe, 0000000D.00000002.4608522303.00007FFD92CB3000.00000002.00000001.01000000.00000030.sdmp
                Source: Binary string: C:\src\pywin32\build\temp.win-amd64-cpython-312\Release\win32crypt.pdb!! source: her.exe, 0000000D.00000002.4614105332.00007FFD9B1C1000.00000002.00000001.01000000.0000002D.sdmp
                Source: Binary string: D:\a\1\b\bin\amd64\_queue.pdb source: her.exe, 0000000D.00000002.4616520838.00007FFDA3EB3000.00000002.00000001.01000000.00000020.sdmp, _queue.pyd.9.dr
                Source: Binary string: C:\Users\runneradmin\AppData\Local\Temp\pip-req-build-7t032bmh\src\rust\target\release\deps\cryptography_rust.pdbcQ source: her.exe, 0000000D.00000002.4608522303.00007FFD92CB3000.00000002.00000001.01000000.00000030.sdmp
                Source: Binary string: C:\Users\runneradmin\AppData\Local\Temp\pip-req-build-7t032bmh\src\rust\target\release\deps\cryptography_rust.pdb source: her.exe, 0000000D.00000002.4608522303.00007FFD92CB3000.00000002.00000001.01000000.00000030.sdmp
                Source: Binary string: D:\a\1\b\bin\amd64\_wmi.pdb source: her.exe, 0000000D.00000002.4617184514.00007FFDA4634000.00000002.00000001.01000000.0000001D.sdmp
                Source: Binary string: D:\a\1\b\bin\amd64\_sqlite3.pdb source: her.exe, 0000000D.00000002.4615471394.00007FFDA086F000.00000002.00000001.01000000.0000002B.sdmp
                Source: Binary string: D:\a\1\b\bin\amd64\_wmi.pdb''&GCTL source: her.exe, 0000000D.00000002.4617184514.00007FFDA4634000.00000002.00000001.01000000.0000001D.sdmp
                Source: Binary string: D:\a\1\b\bin\amd64\python3.pdb source: her.exe, 0000000D.00000002.4600771086.0000021BD4C20000.00000002.00000001.01000000.00000018.sdmp
                Source: Binary string: D:\a\1\b\libssl-3.pdb source: her.exe, 0000000D.00000002.4611294878.00007FFD938F4000.00000002.00000001.01000000.00000023.sdmp
                Source: Binary string: D:\a\1\b\bin\amd64\_ssl.pdb source: her.exe, 0000000D.00000002.4614601979.00007FFD9DECD000.00000002.00000001.01000000.00000021.sdmp
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeCode function: 0_2_00E0C4A8 FindFirstFileW,FindFirstFileW,GetLastError,FindNextFileW,GetLastError,0_2_00E0C4A8
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeCode function: 0_2_00E1E560 SendDlgItemMessageW,EndDialog,GetDlgItem,SetFocus,SetDlgItemTextW,SendDlgItemMessageW,FindFirstFileW,_swprintf,SetDlgItemTextW,FindClose,_swprintf,SetDlgItemTextW,SendDlgItemMessageW,_swprintf,SetDlgItemTextW,_swprintf,SetDlgItemTextW,0_2_00E1E560
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeCode function: 0_2_00E2D998 FindFirstFileExA,0_2_00E2D998
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeCode function: 5_2_00E7C4A8 FindFirstFileW,FindFirstFileW,GetLastError,FindNextFileW,GetLastError,5_2_00E7C4A8
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeCode function: 5_2_00E8E560 SendDlgItemMessageW,EndDialog,GetDlgItem,SetFocus,SetDlgItemTextW,SendDlgItemMessageW,FindFirstFileW,_swprintf,SetDlgItemTextW,FindClose,_swprintf,SetDlgItemTextW,SendDlgItemMessageW,_swprintf,SetDlgItemTextW,_swprintf,SetDlgItemTextW,5_2_00E8E560
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeCode function: 5_2_00E9D998 FindFirstFileExA,5_2_00E9D998
                Source: C:\Users\user\AppData\Local\Temp\her.exeCode function: 9_2_00007FF746647E4C _invalid_parameter_noinfo,FindFirstFileExW,GetLastError,_invalid_parameter_noinfo,FindNextFileW,GetLastError,9_2_00007FF746647E4C
                Source: C:\Users\user\AppData\Local\Temp\her.exeCode function: 9_2_00007FF7466388D0 FindFirstFileExW,FindClose,9_2_00007FF7466388D0
                Source: C:\Users\user\AppData\Local\Temp\her.exeCode function: 9_2_00007FF746647E4C _invalid_parameter_noinfo,FindFirstFileExW,GetLastError,_invalid_parameter_noinfo,FindNextFileW,GetLastError,9_2_00007FF746647E4C
                Source: C:\Users\user\AppData\Local\Temp\her.exeCode function: 9_2_00007FF746651EE4 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,9_2_00007FF746651EE4
                Source: C:\Users\user\AppData\Local\Temp\Config\File00.exeCode function: 10_2_0040372C GetFileAttributesW,SetLastError,FindFirstFileW,FindClose,CompareFileTime,10_2_0040372C
                Source: C:\Users\user\AppData\Local\Temp\Config\File00.exeCode function: 10_2_00403211 wsprintfW,FindFirstFileW,SetFileAttributesW,lstrcmpW,lstrcmpW,SetFileAttributesW,DeleteFileW,FindNextFileW,FindClose,SetFileAttributesW,RemoveDirectoryW,??3@YAXPAX@Z,??3@YAXPAX@Z,10_2_00403211
                Source: C:\Users\user\AppData\Local\Temp\her.exeCode function: 13_2_00007FFD934F2E70 memset,PyList_New,SetErrorMode,PyArg_ParseTuple,PyObject_IsTrue,PyEval_SaveThread,GetLogicalDriveStringsA,PyEval_RestoreThread,PyErr_SetFromWindowsErr,SetErrorMode,PyEval_SaveThread,GetDriveTypeA,PyEval_RestoreThread,GetVolumeInformationA,strcat_s,SetLastError,strcat_s,strcat_s,strcat_s,FindFirstVolumeMountPointA,strcpy_s,strcat_s,Py_BuildValue,PyList_Append,_Py_Dealloc,FindNextVolumeMountPointA,FindVolumeMountPointClose,strcat_s,strcat_s,Py_BuildValue,PyList_Append,_Py_Dealloc,strchr,SetErrorMode,FindVolumeMountPointClose,SetErrorMode,_Py_Dealloc,_Py_Dealloc,13_2_00007FFD934F2E70
                Source: C:\Users\user\AppData\Local\Temp\Heart-Senders-Crackeado.exeFile opened: C:\Users\user\AppData\Local\Temp\EDAB.tmp\EDAC.tmpJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Heart-Senders-Crackeado.exeFile opened: C:\Users\user\AppData\Local\Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Heart-Senders-Crackeado.exeFile opened: C:\Users\user\AppData\Local\Temp\EDAB.tmp\EDAC.tmp\EDAD.tmpJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Heart-Senders-Crackeado.exeFile opened: C:\Users\user\AppData\Local\Temp\EDAB.tmpJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Heart-Senders-Crackeado.exeFile opened: C:\Users\user\Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Heart-Senders-Crackeado.exeFile opened: C:\Users\user\AppData\Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeCode function: 4x nop then mov dword ptr [ebp-1Ch], 00000000h11_2_05B570A8
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeCode function: 4x nop then push dword ptr [ebp-24h]11_2_05B57CBC
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeCode function: 4x nop then mov dword ptr [ebp-1Ch], 7FFFFFFFh11_2_05B57CBC
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeCode function: 4x nop then push dword ptr [ebp-24h]11_2_05B57CC8
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeCode function: 4x nop then mov dword ptr [ebp-1Ch], 7FFFFFFFh11_2_05B57CC8
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeCode function: 4x nop then xor edx, edx11_2_05B57C00
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeCode function: 4x nop then push dword ptr [ebp-20h]11_2_05B579A8
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeCode function: 4x nop then mov dword ptr [ebp-1Ch], 7FFFFFFFh11_2_05B579A8
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeCode function: 4x nop then push dword ptr [ebp-20h]11_2_05B5799C
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeCode function: 4x nop then mov dword ptr [ebp-1Ch], 7FFFFFFFh11_2_05B5799C
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeCode function: 4x nop then mov dword ptr [ebp-1Ch], 00000000h11_2_05B5782C
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeCode function: 4x nop then xor edx, edx11_2_05B57BF4
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeCode function: 4x nop then cmp dword ptr [ebp-44h], 00000000h11_2_05E5349C
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeCode function: 4x nop then cmp dword ptr [ebp-58h], 00000000h11_2_05E5349C
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeCode function: 4x nop then cmp dword ptr [ebp-44h], 00000000h11_2_05E56674
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeCode function: 4x nop then cmp dword ptr [ebp-58h], 00000000h11_2_05E56674
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeCode function: 4x nop then mov ecx, dword ptr [ebp-4Ch]11_2_05EA7EB8
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeCode function: 4x nop then mov ecx, dword ptr [ebp-4Ch]11_2_05EA7EB1
                Source: Joe Sandbox ViewIP Address: 44.196.3.45 44.196.3.45
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: global trafficDNS traffic detected: DNS query: httpbin.org
                Source: her.exe, 0000000D.00000002.4603212436.0000021BD7284000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000003.2208838631.0000021BD7B9F000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4606470110.0000021BD8430000.00000004.00001000.00020000.00000000.sdmp, her.exe, 0000000D.00000003.2209829442.0000021BD7284000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://.../back.jpeg
                Source: her.exe, 0000000D.00000002.4604434415.0000021BD7650000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://aka.ms/vcpython27
                Source: A1.exe, 0000000B.00000002.4602994787.0000000002BC1000.00000004.00000800.00020000.00000000.sdmp, A1.exe, 0000000B.00000000.2169317843.0000000000852000.00000002.00000001.01000000.0000000E.sdmp, A1.exe.10.drString found in binary or memory: http://ariesta.club/randomusage.txt
                Source: her.exe, 0000000D.00000002.4605543528.0000021BD7C85000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4603212436.0000021BD71BF000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4605168929.0000021BD7C00000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000003.2209829442.0000021BD71CF000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000003.2209445705.0000021BD7C00000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4605168929.0000021BD7B92000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://blog.cryptographyusering.com/2012/05/how-to-choose-authenticated-encryption.html
                Source: her.exe, 00000009.00000003.2165312042.000002A3F30E7000.00000004.00000020.00020000.00000000.sdmp, _hashlib.pyd.9.dr, _queue.pyd.9.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
                Source: her.exe, 00000009.00000003.2165312042.000002A3F30E7000.00000004.00000020.00020000.00000000.sdmp, _hashlib.pyd.9.dr, _queue.pyd.9.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
                Source: her.exe, 00000009.00000003.2165312042.000002A3F30E7000.00000004.00000020.00020000.00000000.sdmp, _hashlib.pyd.9.dr, _queue.pyd.9.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
                Source: her.exe, 00000009.00000003.2165312042.000002A3F30E7000.00000004.00000020.00020000.00000000.sdmp, _hashlib.pyd.9.dr, _queue.pyd.9.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
                Source: her.exe, 0000000D.00000003.2199899768.0000021BD6D25000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000003.2206412272.0000021BD6CBD000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000003.2210809247.0000021BD6CBD000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4602424064.0000021BD6CBD000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000003.2204602265.0000021BD711F000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000003.2200158997.0000021BD7152000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000003.2200208620.0000021BD714D000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4602424064.0000021BD6B50000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000003.2204997793.0000021BD6D25000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000003.2210963786.0000021BD711E000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4603212436.0000021BD711E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://code.activestate.com/recipes/577452-a-memoize-decorator-for-instance-methods/
                Source: her.exe, 0000000D.00000003.2209829442.0000021BD7337000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4603212436.0000021BD7337000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://code.activestate.com/recipes/577916/
                Source: her.exe, 0000000D.00000002.4605168929.0000021BD7C00000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4604046156.0000021BD7400000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4605543528.0000021BD7D78000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.certigna.fr/certignarootca.crl01
                Source: her.exe, 0000000D.00000002.4602424064.0000021BD6CBD000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4605168929.0000021BD7C00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
                Source: her.exe, 0000000D.00000002.4605543528.0000021BD7D78000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4603212436.0000021BD72B5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/COMODOCertificationAuthority.crl
                Source: her.exe, 0000000D.00000002.4605168929.0000021BD7C00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/COMODOCertificationAuthority.crl0
                Source: her.exe, 0000000D.00000002.4605168929.0000021BD7C00000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4605543528.0000021BD7D78000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.dhimyotis.com/certignarootca.crl
                Source: her.exe, 0000000D.00000002.4604046156.0000021BD7400000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.dhimyotis.com/certignarootca.crl0
                Source: her.exe, 0000000D.00000002.4605543528.0000021BD7D78000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/SGCA.crl
                Source: her.exe, 0000000D.00000002.4603212436.0000021BD71BF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/SGCA.crl0
                Source: her.exe, 0000000D.00000002.4605543528.0000021BD7D78000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/STCA.crl
                Source: her.exe, 0000000D.00000002.4603212436.0000021BD71BF000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4605168929.0000021BD7C00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/STCA.crl0
                Source: her.exe, 0000000D.00000002.4605543528.0000021BD7D78000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.xrampsecurity.com/XGCA.crl
                Source: her.exe, 0000000D.00000002.4605168929.0000021BD7C00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.xrampsecurity.com/XGCA.crl0
                Source: her.exe, 00000009.00000003.2165312042.000002A3F30E7000.00000004.00000020.00020000.00000000.sdmp, _hashlib.pyd.9.dr, _queue.pyd.9.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
                Source: her.exe, 00000009.00000003.2165312042.000002A3F30E7000.00000004.00000020.00020000.00000000.sdmp, _hashlib.pyd.9.dr, _queue.pyd.9.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
                Source: her.exe, 00000009.00000003.2165312042.000002A3F30E7000.00000004.00000020.00020000.00000000.sdmp, _hashlib.pyd.9.dr, _queue.pyd.9.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
                Source: _queue.pyd.9.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
                Source: her.exe, 00000009.00000003.2165312042.000002A3F30E7000.00000004.00000020.00020000.00000000.sdmp, _hashlib.pyd.9.dr, _queue.pyd.9.drString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
                Source: her.exe, 0000000D.00000002.4603212436.0000021BD71BF000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4605168929.0000021BD7C00000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000003.2209829442.0000021BD71CF000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000003.2209445705.0000021BD7C00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://csrc.nist.gov/groups/ST/toolkit/BCM/documents/proposedmodes/eax/eax-spec.pdf
                Source: her.exe, 0000000D.00000002.4605543528.0000021BD7C85000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4605168929.0000021BD7C00000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000003.2209445705.0000021BD7C00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://csrc.nist.gov/publications/nistpubs/800-38C/SP800-38C.pdf
                Source: her.exe, 0000000D.00000002.4605168929.0000021BD7C00000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000003.2209445705.0000021BD7C00000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4605168929.0000021BD7B92000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://csrc.nist.gov/publications/nistpubs/800-38D/SP-800-38D.pdf
                Source: her.exe, 0000000D.00000003.2209445705.0000021BD7BD3000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4605168929.0000021BD7BD3000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4606778955.0000021BD8630000.00000004.00001000.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4606594636.0000021BD8530000.00000004.00001000.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4602424064.0000021BD6B50000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4605168929.0000021BD7B92000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000003.2209829442.0000021BD7337000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4606594636.0000021BD85CC000.00000004.00001000.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4603212436.0000021BD7337000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4606470110.0000021BD8430000.00000004.00001000.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4603212436.0000021BD7050000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://csrc.nist.gov/publications/nistpubs/800-38a/sp800-38a.pdf
                Source: her.exe, 0000000D.00000002.4606470110.0000021BD8430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://curl.haxx.se/rfc/cookie_spec.html
                Source: her.exe, 0000000D.00000002.4604569460.0000021BD7750000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://docs.python.org/3/library/subprocess#subprocess.Popen.kill
                Source: her.exe, 0000000D.00000002.4604569460.0000021BD7750000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://docs.python.org/3/library/subprocess#subprocess.Popen.returncode
                Source: her.exe, 0000000D.00000002.4604771227.0000021BD7930000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://docs.python.org/3/library/subprocess#subprocess.Popen.terminate
                Source: her.exe, 0000000D.00000002.4604150244.0000021BD7450000.00000004.00001000.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4604920197.0000021BD7A30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://docs.python.org/library/itertools.html#recipes
                Source: her.exe, 0000000D.00000003.2209829442.0000021BD720C000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4603212436.0000021BD720C000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000003.2202329371.0000021BD720C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://docs.python.org/library/unittest.html
                Source: her.exe, 0000000D.00000003.2204602265.0000021BD711F000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000003.2200208620.0000021BD714D000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4604150244.0000021BD7450000.00000004.00001000.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4604920197.0000021BD7A30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://foo/bar.tar.gz
                Source: her.exe, 0000000D.00000003.2204602265.0000021BD711F000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000003.2200208620.0000021BD714D000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4604150244.0000021BD7450000.00000004.00001000.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4604920197.0000021BD7A30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://foo/bar.tgz
                Source: her.exe, 0000000D.00000002.4606594636.0000021BD8560000.00000004.00001000.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4605168929.0000021BD7BBE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://goo.gl/zeJZl.
                Source: her.exe, 0000000D.00000002.4602424064.0000021BD6B50000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://google.com/
                Source: her.exe, 0000000D.00000003.2209829442.0000021BD7337000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4603212436.0000021BD7337000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://google.com/mail/
                Source: her.exe, 0000000D.00000002.4603212436.0000021BD7050000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://hg.python.org/cpython/file/603b4d593758/Lib/socket.py#l535
                Source: her.exe, 0000000D.00000002.4603212436.0000021BD71BF000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4606778955.0000021BD86FC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://mail.python.org/pipermail/python-dev/2012-June/120787.html.
                Source: her.exe, 0000000D.00000002.4605543528.0000021BD7D78000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.accv.es
                Source: her.exe, 0000000D.00000002.4605543528.0000021BD7D78000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.accv.es0
                Source: her.exe, 00000009.00000003.2165312042.000002A3F30E7000.00000004.00000020.00020000.00000000.sdmp, _hashlib.pyd.9.dr, _queue.pyd.9.drString found in binary or memory: http://ocsp.digicert.com0
                Source: her.exe, 00000009.00000003.2165312042.000002A3F30E7000.00000004.00000020.00020000.00000000.sdmp, _hashlib.pyd.9.dr, _queue.pyd.9.drString found in binary or memory: http://ocsp.digicert.com0A
                Source: her.exe, 00000009.00000003.2165312042.000002A3F30E7000.00000004.00000020.00020000.00000000.sdmp, _hashlib.pyd.9.dr, _queue.pyd.9.drString found in binary or memory: http://ocsp.digicert.com0C
                Source: her.exe, 00000009.00000003.2165312042.000002A3F30E7000.00000004.00000020.00020000.00000000.sdmp, _hashlib.pyd.9.dr, _queue.pyd.9.drString found in binary or memory: http://ocsp.digicert.com0X
                Source: her.exe, 0000000D.00000002.4604771227.0000021BD7930000.00000004.00001000.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4604920197.0000021BD7A30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://opensource.apple.com/source/CF/CF-744.18/CFBinaryPList.c
                Source: her.exe, 0000000D.00000002.4603212436.0000021BD720C000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4603212436.0000021BD7337000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://repository.swisssign.com/
                Source: her.exe, 0000000D.00000002.4603212436.0000021BD7337000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://repository.swisssign.com/yyusing
                Source: Heart-Sender-V1.2.exe, 00000005.00000003.2151999929.00000000051C4000.00000004.00000020.00020000.00000000.sdmp, Heart-Sender-V1.2.exe, 00000005.00000003.2151999929.0000000005121000.00000004.00000020.00020000.00000000.sdmp, File00.exe, 0000000A.00000002.4601425972.00000000005C5000.00000004.00000020.00020000.00000000.sdmp, File00.exe.5.drString found in binary or memory: http://sourceforge.net/projects/s-zipsfxbuilder/)
                Source: her.exe, 0000000D.00000002.4603212436.0000021BD71BF000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4605168929.0000021BD7C00000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000003.2209829442.0000021BD71CF000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000003.2209445705.0000021BD7C00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://tools.ietf.org/html/rfc4880
                Source: her.exe, 0000000D.00000002.4606778955.0000021BD8630000.00000004.00001000.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4606594636.0000021BD8560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://tools.ietf.org/html/rfc5297
                Source: her.exe, 0000000D.00000003.2209829442.0000021BD7337000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4603212436.0000021BD7337000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://tools.ietf.org/html/rfc5869
                Source: her.exe, 0000000D.00000002.4606470110.0000021BD8430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://tools.ietf.org/html/rfc6125#section-6.4.3
                Source: her.exe, 0000000D.00000002.4603212436.0000021BD7284000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000003.2209829442.0000021BD7284000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://web.cs.ucdavis.edu/~rogaway/ocb/license.htm
                Source: her.exe, 0000000D.00000002.4605543528.0000021BD7D78000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1.crt0
                Source: her.exe, 0000000D.00000002.4605543528.0000021BD7D78000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1_der.crl
                Source: her.exe, 0000000D.00000002.4605543528.0000021BD7D78000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1_der.crl0
                Source: her.exe, 0000000D.00000002.4605543528.0000021BD7D78000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/legislacion_c.htm
                Source: her.exe, 0000000D.00000002.4605543528.0000021BD7D78000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/legislacion_c.htm0U
                Source: her.exe, 0000000D.00000002.4605543528.0000021BD7D78000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es00
                Source: her.exe, 0000000D.00000002.4604569460.0000021BD7750000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.apple.com/DTDs/PropertyList-1.0.dtd
                Source: her.exe, 0000000D.00000002.4605543528.0000021BD7D78000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.cert.fnmt.es/dpcs/
                Source: her.exe, 0000000D.00000002.4603212436.0000021BD72B5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.cert.fnmt.es/dpcs/SD7W3
                Source: her.exe, 0000000D.00000002.4605543528.0000021BD7C85000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4605168929.0000021BD7C00000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000003.2209445705.0000021BD7C00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.cs.ucdavis.edu/~rogaway/papers/keywrap.pdf
                Source: her.exe, 00000009.00000003.2165312042.000002A3F30E7000.00000004.00000020.00020000.00000000.sdmp, _hashlib.pyd.9.dr, _queue.pyd.9.drString found in binary or memory: http://www.digicert.com/CPS0
                Source: her.exe, 0000000D.00000002.4605543528.0000021BD7D78000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4603212436.0000021BD7337000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.firmaprofesional.com/cps0
                Source: her.exe, 0000000D.00000003.2202329371.0000021BD72DA000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000003.2204815585.0000021BD72E3000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000003.2206270617.0000021BD72DA000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000003.2209829442.0000021BD72DA000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4603212436.0000021BD72B5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.iana.org/assignments/tls-parameters/tls-parameters.xml#tls-parameters-6
                Source: her.exe, 0000000D.00000002.4605543528.0000021BD7D1E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.quovadisglobal.com/cps
                Source: her.exe, 0000000D.00000002.4603212436.0000021BD7337000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.quovadisglobal.com/cps0
                Source: her.exe, 0000000D.00000002.4605543528.0000021BD7D1E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.quovadisglobal.com/cpsrc
                Source: her.exe, 0000000D.00000002.4603212436.0000021BD7284000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000003.2209829442.0000021BD7284000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.rfc-editor.org/info/rfc7253
                Source: her.exe, 0000000D.00000002.4605168929.0000021BD7C00000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000003.2209445705.0000021BD7C00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.tarsnap.com/scrypt/scrypt-slides.pdf
                Source: her.exe, 0000000D.00000002.4605064569.0000021BD7B50000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://wwwsearch.sf.net/):
                Source: her.exe, 0000000D.00000002.4604920197.0000021BD7A30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot
                Source: her.exe, 0000000D.00000002.4604046156.0000021BD73E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/botz
                Source: A1.exe, 0000000B.00000002.4602994787.0000000002BC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ariesta.club/hslsx/license.php
                Source: her.exe, 0000000D.00000002.4603102512.0000021BD6F50000.00000004.00001000.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4602961022.0000021BD6E50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.python.org/issue44497.
                Source: her.exe, 0000000D.00000002.4604046156.0000021BD73E0000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4604771227.0000021BD7930000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://busquedasxurl.com/login/conexion/bloqueadoreslogs.php?ip=
                Source: her.exe, 0000000D.00000002.4604771227.0000021BD7930000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://busquedasxurl.com/login/conexion/bloqueadoreslogs.php?ip=yy
                Source: her.exe, 0000000D.00000002.4606594636.0000021BD8560000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://busquedasxurl.com/login/conexion/recibidor.php
                Source: her.exe, her.exe, 0000000D.00000002.4610562150.00007FFD935BD000.00000002.00000001.01000000.00000031.sdmp, _cffi_backend.cp312-win_amd64.pyd.9.drString found in binary or memory: https://cffi.readthedocs.io/en/latest/using.html#callbacks
                Source: her.exe, 0000000D.00000002.4608522303.00007FFD92CB3000.00000002.00000001.01000000.00000030.sdmpString found in binary or memory: https://cryptography.io/en/latest/faq/#why-can-t-i-import-my-pem-file
                Source: her.exe, 0000000D.00000003.2206412272.0000021BD6CBD000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000003.2210809247.0000021BD6CBD000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4602424064.0000021BD6CBD000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000003.2204997793.0000021BD6CBD000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000003.2199899768.0000021BD6CBD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3.11/library/binascii.html#binascii.a2b_base64
                Source: her.exe, 0000000D.00000003.2206121721.0000021BD7347000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000003.2209829442.0000021BD7337000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4603212436.0000021BD7337000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/multiprocessing.html
                Source: her.exe, 0000000D.00000002.4606470110.0000021BD8430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/socket.html#socket.socket.connect_ex
                Source: her.exe, 0000000D.00000002.4606470110.0000021BD8430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://foss.heptapod.net/pypy/pypy/-/issues/3539
                Source: her.exe, 0000000D.00000002.4606377445.0000021BD8330000.00000004.00001000.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4604150244.0000021BD7450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://gist.github.com/lyssdod/f51579ae8d93c8657a5564aefc2ffbca
                Source: her.exe, 0000000D.00000002.4604046156.0000021BD7400000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Ousret/charset_normalizer
                Source: her.exe, 0000000D.00000003.2194424143.0000021BD673D000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4601483744.0000021BD671B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Unidata/MetPy/blob/a3424de66a44bf3a92b0dcacf4dff82ad7b86712/src/metpy/plots/wx_sy
                Source: her.exe, 0000000D.00000002.4607043664.0000021BD87B4000.00000004.00001000.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4605543528.0000021BD7CC2000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4605543528.0000021BD7CB6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/giampaolo/psutil/issues/875.
                Source: her.exe, 0000000D.00000003.2200208620.0000021BD714D000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4604150244.0000021BD7450000.00000004.00001000.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4604920197.0000021BD7A30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/jaraco/jaraco.functools/issues/5
                Source: her.exe, 00000009.00000002.4600693567.000002A3F30F4000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4613805866.00007FFD9A281000.00000002.00000001.01000000.0000002F.sdmp, her.exe, 0000000D.00000002.4614157111.00007FFD9B1CE000.00000002.00000001.01000000.0000002D.sdmpString found in binary or memory: https://github.com/mhammond/pywin32
                Source: her.exe, 0000000D.00000002.4604920197.0000021BD7A30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/platformdirs/platformdirs
                Source: her.exe, 0000000D.00000002.4608522303.00007FFD92CB3000.00000002.00000001.01000000.00000030.sdmpString found in binary or memory: https://github.com/pyca/cryptography/issues
                Source: her.exe, 0000000D.00000002.4608522303.00007FFD92CB3000.00000002.00000001.01000000.00000030.sdmp, _rust.pyd.9.drString found in binary or memory: https://github.com/pyca/cryptography/issues/8996
                Source: her.exe, 0000000D.00000002.4604150244.0000021BD7450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/pypa/packaging
                Source: her.exe, 0000000D.00000002.4603102512.0000021BD6F50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/pypa/setuptools/issues/1024.
                Source: her.exe, 0000000D.00000002.4602189035.0000021BD6A50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/pypa/setuptools/issues/417#issuecomment-392298401
                Source: her.exe, 0000000D.00000002.4601130409.0000021BD65AC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/3.9/Lib/importlib/_bootstrap_external.py#L679-L688
                Source: her.exe, 0000000D.00000002.4601483744.0000021BD671B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/abc.py
                Source: her.exe, 0000000D.00000003.2194424143.0000021BD673D000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4601483744.0000021BD671B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/reader
                Source: her.exe, 0000000D.00000003.2197732068.0000021BD6C5F000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000003.2197911029.0000021BD6C6E000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000003.2206412272.0000021BD6C24000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4602424064.0000021BD6C24000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000003.2199899768.0000021BD6C24000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/issues/86361.
                Source: her.exe, 0000000D.00000002.4603102512.0000021BD6F50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/importlib_metadata/issues/396
                Source: her.exe, 0000000D.00000003.2194424143.0000021BD673D000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4601483744.0000021BD671B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/tensorflow/datasets/blob/master/tensorflow_datasets/core/utils/resource_utils.py#
                Source: her.exe, 0000000D.00000002.4606470110.0000021BD8430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2192#issuecomment-821832963
                Source: her.exe, 0000000D.00000002.4603212436.0000021BD71BF000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000003.2209829442.0000021BD71CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2513#issuecomment-1152559900.
                Source: her.exe, 0000000D.00000002.4606377445.0000021BD8330000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2920
                Source: her.exe, 0000000D.00000002.4604046156.0000021BD7400000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4604046156.0000021BD73E0000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4601483744.0000021BD67CB000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4602424064.0000021BD6B50000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/
                Source: her.exe, 0000000D.00000002.4604046156.0000021BD73E0000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4602424064.0000021BD6B50000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/mail
                Source: her.exe, 0000000D.00000002.4603212436.0000021BD7337000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/mail/
                Source: her.exe, 0000000D.00000003.2209829442.0000021BD7337000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4603212436.0000021BD7337000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://html.spec.whatwg.org/multipage/
                Source: her.exe, 0000000D.00000002.4601483744.0000021BD67CB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://httpbin.org/
                Source: her.exe, 0000000D.00000003.2209829442.0000021BD71CF000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000003.2209445705.0000021BD7C00000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000003.2209829442.0000021BD7337000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4603212436.0000021BD7337000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4603212436.0000021BD7050000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://httpbin.org/get
                Source: her.exe, 0000000D.00000002.4607043664.0000021BD884C000.00000004.00001000.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4603212436.0000021BD72B5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://httpbin.org/ip
                Source: her.exe, 0000000D.00000003.2209829442.0000021BD7337000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4603212436.0000021BD7337000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://httpbin.org/post
                Source: her.exe, 0000000D.00000002.4602961022.0000021BD6E50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://importlib-resources.readthedocs.io/en/latest/using.html#migrating-from-legacy
                Source: her.exe, 0000000D.00000002.4602424064.0000021BD6C24000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000003.2209829442.0000021BD722F000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000003.2202329371.0000021BD7242000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000003.2210963786.0000021BD711E000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4603212436.0000021BD711E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://json.org
                Source: her.exe, 0000000D.00000002.4602424064.0000021BD6B50000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mahler:8092/site-updates.py
                Source: her.exe, 0000000D.00000002.4603212436.0000021BD7284000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000003.2209829442.0000021BD7284000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-108r1.pdf
                Source: her.exe, 0000000D.00000002.4604287723.0000021BD7550000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/en/latest/guides/packaging-namespace-packages/.
                Source: her.exe, 0000000D.00000002.4604434415.0000021BD7650000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/en/latest/specifications/core-metadata/
                Source: her.exe, 0000000D.00000003.2200208620.0000021BD713F000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000003.2204602265.0000021BD711F000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000003.2210963786.0000021BD711E000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4603212436.0000021BD711E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/en/latest/specifications/declaring-project-metadata/
                Source: her.exe, 0000000D.00000002.4604287723.0000021BD7550000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/en/latest/specifications/entry-points/
                Source: her.exe, 0000000D.00000002.4603102512.0000021BD6F50000.00000004.00001000.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4602961022.0000021BD6E50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/specifications/entry-points/
                Source: her.exe, 0000000D.00000002.4602799395.0000021BD6D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://peps.python.org/pep-0205/
                Source: her.exe, 0000000D.00000002.4612515934.00007FFD94244000.00000002.00000001.01000000.00000016.sdmpString found in binary or memory: https://peps.python.org/pep-0263/
                Source: her.exe, 0000000D.00000002.4604434415.0000021BD7650000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://peps.python.org/pep-0685/
                Source: her.exe, 0000000D.00000002.4604150244.0000021BD7450000.00000004.00001000.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4604287723.0000021BD7550000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pypi.org/project/build/).
                Source: her.exe, 0000000D.00000002.4606377445.0000021BD8330000.00000004.00001000.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4604150244.0000021BD7450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://refspecs.linuxfoundation.org/elf/gabi4
                Source: her.exe, 0000000D.00000002.4606594636.0000021BD8560000.00000004.00001000.00020000.00000000.sdmp, her.exe, 0000000D.00000003.2209829442.0000021BD7337000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4603212436.0000021BD7337000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://requests.readthedocs.io
                Source: her.exe, 0000000D.00000002.4604287723.0000021BD7550000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://setuptools.pypa.io/en/latest/
                Source: her.exe, 0000000D.00000003.2206088423.0000021BD73F7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://setuptools.pypa.io/en/latest/pkg_resources.html
                Source: her.exe, 0000000D.00000003.2206088423.0000021BD73F7000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000003.2206329143.0000021BD7380000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000003.2206412272.0000021BD6B94000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000003.2206121721.0000021BD7347000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4603212436.0000021BD7050000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://setuptools.pypa.io/en/latest/pkg_resources.html#basic-resource-access
                Source: her.exe, 0000000D.00000002.4604920197.0000021BD7A30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://setuptools.pypa.io/en/latest/references/keywords.html#keyword-namespace-packages
                Source: her.exe, 0000000D.00000003.2206088423.0000021BD73F7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://setuptools.pypa.io/en/latest/references/keywords.html#keyword-namespace-packagesr#
                Source: her.exe, 0000000D.00000003.2206088423.0000021BD73F7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://setuptools.pypa.io/en/latest/references/keywords.html#keyword-namespace-packagesr#r$Nrjr
                Source: her.exe, 0000000D.00000002.4607043664.0000021BD87B4000.00000004.00001000.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4605543528.0000021BD7CC2000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4605543528.0000021BD7CB6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/questions/4457745#4457745.
                Source: her.exe, 0000000D.00000002.4602424064.0000021BD6B50000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc2388#section-4.4
                Source: her.exe, 0000000D.00000002.4605543528.0000021BD7C85000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4605168929.0000021BD7C00000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000003.2209445705.0000021BD7C00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc3610
                Source: her.exe, 0000000D.00000002.4605543528.0000021BD7C85000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4605168929.0000021BD7C00000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000003.2209445705.0000021BD7C00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc5297
                Source: her.exe, 0000000D.00000003.2209829442.0000021BD7337000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4603212436.0000021BD7337000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7231#section-4.3.6)
                Source: her.exe, 0000000D.00000002.4604046156.0000021BD7400000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4601483744.0000021BD67CB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
                Source: her.exe, 0000000D.00000002.4603102512.0000021BD6F50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://upload.pypi.org/legacy/
                Source: her.exe, 0000000D.00000002.4606470110.0000021BD8430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://urllib3.readthedocs.io/en/latest/advanced-usage.html#https-proxy-error-http-proxy
                Source: her.exe, 0000000D.00000002.4606470110.0000021BD8430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://urllib3.readthedocs.io/en/latest/advanced-usage.html#https-proxy-error-http-proxyP
                Source: her.exe, 0000000D.00000002.4606470110.0000021BD8430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://urllib3.readthedocs.io/en/latest/advanced-usage.html#tls-warnings
                Source: her.exe, 0000000D.00000003.2209829442.0000021BD72DA000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4603212436.0000021BD72B5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www-cs-faculty.stanford.edu/~knuth/fasc2a.ps.gz
                Source: her.exe, 0000000D.00000002.4603212436.0000021BD7050000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ietf.org/rfc/rfc2898.txt
                Source: her.exe, 0000000D.00000002.4611353647.00007FFD9392F000.00000002.00000001.01000000.00000023.sdmp, her.exe, 0000000D.00000002.4612227033.00007FFD93E2A000.00000002.00000001.01000000.00000022.sdmpString found in binary or memory: https://www.openssl.org/H
                Source: her.exe, 0000000D.00000003.2209829442.0000021BD7337000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4603212436.0000021BD7337000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org
                Source: her.exe, 0000000D.00000002.4602424064.0000021BD6B50000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/
                Source: her.exe, 0000000D.00000002.4601130409.0000021BD6530000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/download/releases/2.3/mro/.
                Source: her.exe, 0000000D.00000002.4613079015.00007FFD943BC000.00000008.00000001.01000000.00000016.sdmpString found in binary or memory: https://www.python.org/psf/license/
                Source: her.exe, 0000000D.00000002.4612515934.00007FFD94244000.00000002.00000001.01000000.00000016.sdmpString found in binary or memory: https://www.python.org/psf/license/)
                Source: her.exe, 0000000D.00000002.4605543528.0000021BD7D78000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwww.certigna.fr/autorites/
                Source: her.exe, 0000000D.00000002.4605168929.0000021BD7C00000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4604046156.0000021BD7400000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwww.certigna.fr/autorites/0m
                Source: her.exe, 0000000D.00000002.4605543528.0000021BD7D78000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwww.certigna.fr/autorites/?~.
                Source: her.exe, 0000000D.00000002.4604046156.0000021BD73E0000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4602424064.0000021BD6B50000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://yahoo.com/
                Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713

                Key, Mouse, Clipboard, Microphone and Screen Capturing

                barindex
                Source: C:\Users\user\AppData\Local\Temp\Config\File00.exeCode function: 10_2_00408DA3 SetWindowsHookExW 00000002,Function_00008D75,00000000,0000000010_2_00408DA3
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeCode function: 11_2_05EAC2B8 GetKeyState,GetKeyState,GetKeyState,GetKeyState,GetKeyState,11_2_05EAC2B8

                System Summary

                barindex
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeFile created: C:\Users\user\AppData\Local\Temp\Heart-Senders-Crackeado.exeJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeProcess Stats: CPU usage > 49%
                Source: C:\Users\user\AppData\Local\Temp\her.exeCode function: 13_2_00007FFD934F1E90 PyList_New,GetActiveProcessorCount,PyErr_SetFromWindowsErr,_Py_Dealloc,free,__acrt_iob_func,fprintf,__acrt_iob_func,fprintf,__acrt_iob_func,fprintf,PyExc_RuntimeError,PyErr_SetString,malloc,PyErr_NoMemory,NtQuerySystemInformation,Py_BuildValue,PyList_Append,_Py_Dealloc,free,_Py_Dealloc,13_2_00007FFD934F1E90
                Source: C:\Users\user\AppData\Local\Temp\her.exeCode function: 13_2_00007FFD934F6AA0 OpenProcess,GetLastError,NtQueryInformationProcess,RtlNtStatusToDosErrorNoTeb,PyErr_SetFromWindowsErrWithFilename,CloseHandle,ReadProcessMemory,GetLastError,CloseHandle,ReadProcessMemory,NtQueryInformationProcess,CloseHandle,ReadProcessMemory,ReadProcessMemory,VirtualQueryEx,GetLastError,PyErr_SetFromWindowsErrWithFilename,CloseHandle,calloc,PyErr_NoMemory,CloseHandle,ReadProcessMemory,GetLastError,CloseHandle,free,CloseHandle,13_2_00007FFD934F6AA0
                Source: C:\Users\user\AppData\Local\Temp\her.exeCode function: 13_2_00007FFD934F4A70 PyArg_ParseTuple,OpenProcess,GetLastError,GetProcessHeap,HeapAlloc,NtQueryVirtualMemory,GetProcessHeap,HeapFree,GetProcessHeap,HeapAlloc,NtQueryVirtualMemory,PyExc_RuntimeError,PyErr_SetString,CloseHandle,PyErr_Clear,GetProcessHeap,HeapFree,CloseHandle,GetProcessHeap,HeapFree,CloseHandle,Py_BuildValue,PyErr_NoMemory,CloseHandle,13_2_00007FFD934F4A70
                Source: C:\Users\user\AppData\Local\Temp\her.exeCode function: 13_2_00007FFD934F2480 GetActiveProcessorCount,PyErr_SetFromWindowsErr,__acrt_iob_func,fprintf,__acrt_iob_func,fprintf,__acrt_iob_func,fprintf,PyExc_RuntimeError,PyErr_SetString,malloc,PyErr_NoMemory,NtQuerySystemInformation,free,malloc,PyErr_NoMemory,NtQuerySystemInformation,malloc,PyErr_NoMemory,NtQuerySystemInformation,free,free,free,free,free,Py_BuildValue,13_2_00007FFD934F2480
                Source: C:\Users\user\AppData\Local\Temp\her.exeCode function: 13_2_00007FFD934F4680 PyArg_ParseTuple,GetProcessHeap,HeapAlloc,NtQuerySystemInformation,GetProcessHeap,HeapFree,GetProcessHeap,HeapAlloc,NtQuerySystemInformation,GetProcessHeap,HeapFree,GetProcessHeap,HeapAlloc,NtQuerySystemInformation,GetProcessHeap,HeapFree,Py_BuildValue,PyUnicode_FromWideChar,GetProcessHeap,HeapFree,PyErr_NoMemory,13_2_00007FFD934F4680
                Source: C:\Users\user\AppData\Local\Temp\her.exeCode function: 13_2_00007FFD934F5720 PyArg_ParseTuple,OpenProcess,GetLastError,NtQueryInformationProcess,CloseHandle,Py_BuildValue,13_2_00007FFD934F5720
                Source: C:\Users\user\AppData\Local\Temp\her.exeCode function: 13_2_00007FFD934F6250 GetProcessHeap,HeapAlloc,GetFileType,SetLastError,NtQueryObject,GetProcessHeap,HeapFree,GetProcessHeap,HeapAlloc,PyErr_NoMemory,GetProcessHeap,HeapFree,13_2_00007FFD934F6250
                Source: C:\Users\user\AppData\Local\Temp\her.exeCode function: 13_2_00007FFD934F6E40 PyExc_RuntimeError,PyErr_SetString,OpenProcess,GetLastError,NtQueryInformationProcess,CloseHandle,CloseHandle,calloc,PyErr_NoMemory,CloseHandle,NtQueryInformationProcess,calloc,PyErr_NoMemory,free,CloseHandle,wcscpy_s,free,CloseHandle,13_2_00007FFD934F6E40
                Source: C:\Users\user\AppData\Local\Temp\her.exeCode function: 13_2_00007FFD934F73F0 malloc,NtQuerySystemInformation,free,malloc,PyErr_NoMemory,free,free,13_2_00007FFD934F73F0
                Source: C:\Users\user\AppData\Local\Temp\her.exeCode function: 13_2_00007FFD934F5810 PyArg_ParseTuple,OpenProcess,GetLastError,NtSetInformationProcess,CloseHandle,_Py_NoneStruct,_Py_NoneStruct,13_2_00007FFD934F5810
                Source: C:\Users\user\AppData\Local\Temp\her.exeCode function: 13_2_00007FFD934F4D00 PyArg_ParseTuple,OpenProcess,GetLastError,PyObject_IsTrue,NtSuspendProcess,NtResumeProcess,CloseHandle,_Py_NoneStruct,_Py_NoneStruct,13_2_00007FFD934F4D00
                Source: C:\Users\user\AppData\Local\Temp\her.exeCode function: 13_2_00007FFD934F6600 PyList_New,EnterCriticalSection,GetProcessHeap,HeapAlloc,PyErr_NoMemory,_Py_Dealloc,NtQuerySystemInformation,GetProcessHeap,HeapFree,GetProcessHeap,HeapAlloc,NtQuerySystemInformation,GetProcessHeap,HeapFree,PyExc_RuntimeError,PyErr_SetString,GetCurrentProcess,DuplicateHandle,PyUnicode_FromWideChar,PyList_Append,_Py_Dealloc,GetProcessHeap,HeapFree,CloseHandle,CloseHandle,GetProcessHeap,HeapFree,_Py_Dealloc,GetProcessHeap,HeapFree,LeaveCriticalSection,13_2_00007FFD934F6600
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeCode function: 0_2_00E07FD3: _wcslen,_wcslen,CreateFileW,CloseHandle,CreateDirectoryW,CreateFileW,DeviceIoControl,CloseHandle,GetLastError,RemoveDirectoryW,DeleteFileW,0_2_00E07FD3
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeCode function: 0_2_00E0F9630_2_00E0F963
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeCode function: 0_2_00E099060_2_00E09906
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeCode function: 0_2_00E1EA070_2_00E1EA07
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeCode function: 0_2_00E18C7E0_2_00E18C7E
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeCode function: 0_2_00E160F70_2_00E160F7
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeCode function: 0_2_00E340440_2_00E34044
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeCode function: 0_2_00E121250_2_00E12125
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeCode function: 0_2_00E191110_2_00E19111
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeCode function: 0_2_00E182D00_2_00E182D0
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeCode function: 0_2_00E0E3940_2_00E0E394
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeCode function: 0_2_00E114760_2_00E11476
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeCode function: 0_2_00E164450_2_00E16445
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeCode function: 0_2_00E1976F0_2_00E1976F
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeCode function: 0_2_00E277380_2_00E27738
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeCode function: 0_2_00E279670_2_00E27967
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeCode function: 0_2_00E109490_2_00E10949
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeCode function: 0_2_00E03AB70_2_00E03AB7
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeCode function: 0_2_00E2FA900_2_00E2FA90
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeCode function: 0_2_00E04C6E0_2_00E04C6E
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeCode function: 0_2_00E15E860_2_00E15E86
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeCode function: 0_2_00E02FCB0_2_00E02FCB
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeCode function: 0_2_00E10FAC0_2_00E10FAC
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeCode function: 0_2_00E2FF3E0_2_00E2FF3E
                Source: C:\Users\user\AppData\Local\Temp\Heart-Senders-Crackeado.exeCode function: 2_2_0040C8982_2_0040C898
                Source: C:\Users\user\AppData\Local\Temp\Heart-Senders-Crackeado.exeCode function: 2_2_0040E9502_2_0040E950
                Source: C:\Users\user\AppData\Local\Temp\Heart-Senders-Crackeado.exeCode function: 2_2_004109102_2_00410910
                Source: C:\Users\user\AppData\Local\Temp\Heart-Senders-Crackeado.exeCode function: 2_2_004109D92_2_004109D9
                Source: C:\Users\user\AppData\Local\Temp\Heart-Senders-Crackeado.exeCode function: 2_2_004105E02_2_004105E0
                Source: C:\Users\user\AppData\Local\Temp\Heart-Senders-Crackeado.exeCode function: 2_2_004115802_2_00411580
                Source: C:\Users\user\AppData\Local\Temp\Heart-Senders-Crackeado.exeCode function: 2_2_004109932_2_00410993
                Source: C:\Users\user\AppData\Local\Temp\Heart-Senders-Crackeado.exeCode function: 2_2_004106002_2_00410600
                Source: C:\Users\user\AppData\Local\Temp\Heart-Senders-Crackeado.exeCode function: 2_2_0040B3472_2_0040B347
                Source: C:\Users\user\AppData\Local\Temp\Heart-Senders-Crackeado.exeCode function: 2_2_0040F3C82_2_0040F3C8
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeCode function: 5_2_00E7F9635_2_00E7F963
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeCode function: 5_2_00E799065_2_00E79906
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeCode function: 5_2_00E88C7E5_2_00E88C7E
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeCode function: 5_2_00E860F75_2_00E860F7
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeCode function: 5_2_00EA40445_2_00EA4044
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeCode function: 5_2_00E821255_2_00E82125
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeCode function: 5_2_00E891115_2_00E89111
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeCode function: 5_2_00E882D05_2_00E882D0
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeCode function: 5_2_00E7E3945_2_00E7E394
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeCode function: 5_2_00E814765_2_00E81476
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeCode function: 5_2_00E864455_2_00E86445
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeCode function: 5_2_00E8976F5_2_00E8976F
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeCode function: 5_2_00E977385_2_00E97738
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeCode function: 5_2_00E979675_2_00E97967
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeCode function: 5_2_00E809495_2_00E80949
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeCode function: 5_2_00E73AB75_2_00E73AB7
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeCode function: 5_2_00E9FA905_2_00E9FA90
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeCode function: 5_2_00E8EA075_2_00E8EA07
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeCode function: 5_2_00E74C6E5_2_00E74C6E
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeCode function: 5_2_00E85E865_2_00E85E86
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeCode function: 5_2_00E72FCB5_2_00E72FCB
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeCode function: 5_2_00E80FAC5_2_00E80FAC
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeCode function: 5_2_00E9FF3E5_2_00E9FF3E
                Source: C:\Users\user\AppData\Local\Temp\HeartSender.exeCode function: 6_2_0040E8006_2_0040E800
                Source: C:\Users\user\AppData\Local\Temp\HeartSender.exeCode function: 6_2_0040C8386_2_0040C838
                Source: C:\Users\user\AppData\Local\Temp\HeartSender.exeCode function: 6_2_0040F1CA6_2_0040F1CA
                Source: C:\Users\user\AppData\Local\Temp\HeartSender.exeCode function: 6_2_004105F06_2_004105F0
                Source: C:\Users\user\AppData\Local\Temp\HeartSender.exeCode function: 6_2_004112506_2_00411250
                Source: C:\Users\user\AppData\Local\Temp\HeartSender.exeCode function: 6_2_004106736_2_00410673
                Source: C:\Users\user\AppData\Local\Temp\HeartSender.exeCode function: 6_2_004102D06_2_004102D0
                Source: C:\Users\user\AppData\Local\Temp\HeartSender.exeCode function: 6_2_0040B2E76_2_0040B2E7
                Source: C:\Users\user\AppData\Local\Temp\HeartSender.exeCode function: 6_2_004102F06_2_004102F0
                Source: C:\Users\user\AppData\Local\Temp\HeartSender.exeCode function: 6_2_004106B96_2_004106B9
                Source: C:\Users\user\AppData\Local\Temp\her.exeCode function: 9_2_00007FF7466563709_2_00007FF746656370
                Source: C:\Users\user\AppData\Local\Temp\her.exeCode function: 9_2_00007FF7466379509_2_00007FF746637950
                Source: C:\Users\user\AppData\Local\Temp\her.exeCode function: 9_2_00007FF7466572BC9_2_00007FF7466572BC
                Source: C:\Users\user\AppData\Local\Temp\her.exeCode function: 9_2_00007FF746647E4C9_2_00007FF746647E4C
                Source: C:\Users\user\AppData\Local\Temp\her.exeCode function: 9_2_00007FF746631F509_2_00007FF746631F50
                Source: C:\Users\user\AppData\Local\Temp\her.exeCode function: 9_2_00007FF746650F389_2_00007FF746650F38
                Source: C:\Users\user\AppData\Local\Temp\her.exeCode function: 9_2_00007FF746645F309_2_00007FF746645F30
                Source: C:\Users\user\AppData\Local\Temp\her.exeCode function: 9_2_00007FF74665471C9_2_00007FF74665471C
                Source: C:\Users\user\AppData\Local\Temp\her.exeCode function: 9_2_00007FF746659FF89_2_00007FF746659FF8
                Source: C:\Users\user\AppData\Local\Temp\her.exeCode function: 9_2_00007FF746638FD09_2_00007FF746638FD0
                Source: C:\Users\user\AppData\Local\Temp\her.exeCode function: 9_2_00007FF7466418809_2_00007FF746641880
                Source: C:\Users\user\AppData\Local\Temp\her.exeCode function: 9_2_00007FF74664E01C9_2_00007FF74664E01C
                Source: C:\Users\user\AppData\Local\Temp\her.exeCode function: 9_2_00007FF7466420A09_2_00007FF7466420A0
                Source: C:\Users\user\AppData\Local\Temp\her.exeCode function: 9_2_00007FF746656D709_2_00007FF746656D70
                Source: C:\Users\user\AppData\Local\Temp\her.exeCode function: 9_2_00007FF746642D509_2_00007FF746642D50
                Source: C:\Users\user\AppData\Local\Temp\her.exeCode function: 9_2_00007FF7466565EC9_2_00007FF7466565EC
                Source: C:\Users\user\AppData\Local\Temp\her.exeCode function: 9_2_00007FF746641E949_2_00007FF746641E94
                Source: C:\Users\user\AppData\Local\Temp\her.exeCode function: 9_2_00007FF746647E4C9_2_00007FF746647E4C
                Source: C:\Users\user\AppData\Local\Temp\her.exeCode function: 9_2_00007FF746651EE49_2_00007FF746651EE4
                Source: C:\Users\user\AppData\Local\Temp\her.exeCode function: 9_2_00007FF7466436E09_2_00007FF7466436E0
                Source: C:\Users\user\AppData\Local\Temp\her.exeCode function: 9_2_00007FF7466486D09_2_00007FF7466486D0
                Source: C:\Users\user\AppData\Local\Temp\her.exeCode function: 9_2_00007FF74664EB309_2_00007FF74664EB30
                Source: C:\Users\user\AppData\Local\Temp\her.exeCode function: 9_2_00007FF746641C909_2_00007FF746641C90
                Source: C:\Users\user\AppData\Local\Temp\her.exeCode function: 9_2_00007FF74664A4309_2_00007FF74664A430
                Source: C:\Users\user\AppData\Local\Temp\her.exeCode function: 9_2_00007FF74664E4B09_2_00007FF74664E4B0
                Source: C:\Users\user\AppData\Local\Temp\her.exeCode function: 9_2_00007FF746647C989_2_00007FF746647C98
                Source: C:\Users\user\AppData\Local\Temp\her.exeCode function: 9_2_00007FF746650F389_2_00007FF746650F38
                Source: C:\Users\user\AppData\Local\Temp\her.exeCode function: 9_2_00007FF7466542809_2_00007FF746654280
                Source: C:\Users\user\AppData\Local\Temp\her.exeCode function: 9_2_00007FF746641A849_2_00007FF746641A84
                Source: C:\Users\user\AppData\Local\Temp\her.exeCode function: 9_2_00007FF746643AE49_2_00007FF746643AE4
                Source: C:\Users\user\AppData\Local\Temp\her.exeCode function: 9_2_00007FF7466422A49_2_00007FF7466422A4
                Source: C:\Users\user\AppData\Local\Temp\Config\File00.exeCode function: 10_2_0043692010_2_00436920
                Source: C:\Users\user\AppData\Local\Temp\Config\File00.exeCode function: 10_2_00405C1810_2_00405C18
                Source: C:\Users\user\AppData\Local\Temp\Config\File00.exeCode function: 10_2_0040B0D010_2_0040B0D0
                Source: C:\Users\user\AppData\Local\Temp\Config\File00.exeCode function: 10_2_0040B0D410_2_0040B0D4
                Source: C:\Users\user\AppData\Local\Temp\Config\File00.exeCode function: 10_2_0040A8F010_2_0040A8F0
                Source: C:\Users\user\AppData\Local\Temp\Config\File00.exeCode function: 10_2_0041994310_2_00419943
                Source: C:\Users\user\AppData\Local\Temp\Config\File00.exeCode function: 10_2_0040A26010_2_0040A260
                Source: C:\Users\user\AppData\Local\Temp\Config\File00.exeCode function: 10_2_0040D47010_2_0040D470
                Source: C:\Users\user\AppData\Local\Temp\Config\File00.exeCode function: 10_2_0040AC1010_2_0040AC10
                Source: C:\Users\user\AppData\Local\Temp\Config\File00.exeCode function: 10_2_00409C1010_2_00409C10
                Source: C:\Users\user\AppData\Local\Temp\Config\File00.exeCode function: 10_2_0040ED0010_2_0040ED00
                Source: C:\Users\user\AppData\Local\Temp\Config\File00.exeCode function: 10_2_00409DC010_2_00409DC0
                Source: C:\Users\user\AppData\Local\Temp\Config\File00.exeCode function: 10_2_004195D110_2_004195D1
                Source: C:\Users\user\AppData\Local\Temp\Config\File00.exeCode function: 10_2_004196AB10_2_004196AB
                Source: C:\Users\user\AppData\Local\Temp\Config\File00.exeCode function: 10_2_00418F1010_2_00418F10
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeCode function: 11_2_00FE088111_2_00FE0881
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeCode function: 11_2_00FE4DA011_2_00FE4DA0
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeCode function: 11_2_00FE37A011_2_00FE37A0
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeCode function: 11_2_00FE1C2111_2_00FE1C21
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeCode function: 11_2_00FE3ED811_2_00FE3ED8
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeCode function: 11_2_053AD19811_2_053AD198
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeCode function: 11_2_053AD19311_2_053AD193
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeCode function: 11_2_05B50FEC11_2_05B50FEC
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeCode function: 11_2_05B5832711_2_05B58327
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeCode function: 11_2_05B5832811_2_05B58328
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeCode function: 11_2_05B8950C11_2_05B8950C
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeCode function: 11_2_05B82EC011_2_05B82EC0
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeCode function: 11_2_05B8667011_2_05B86670
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeCode function: 11_2_05B8B20111_2_05B8B201
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeCode function: 11_2_05B82F4811_2_05B82F48
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeCode function: 11_2_05B8296811_2_05B82968
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeCode function: 11_2_05C05A3811_2_05C05A38
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeCode function: 11_2_05C0644B11_2_05C0644B
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeCode function: 11_2_05C020CC11_2_05C020CC
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeCode function: 11_2_05C61A4811_2_05C61A48
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeCode function: 11_2_05C62A5011_2_05C62A50
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeCode function: 11_2_05C6E23C11_2_05C6E23C
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeCode function: 11_2_05E5D53811_2_05E5D538
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeCode function: 11_2_05E557E011_2_05E557E0
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeCode function: 11_2_05E5AB5011_2_05E5AB50
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeCode function: 11_2_05E58E6811_2_05E58E68
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeCode function: 11_2_05E5757811_2_05E57578
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeCode function: 11_2_05E5C4D011_2_05E5C4D0
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeCode function: 11_2_05EA040811_2_05EA0408
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeCode function: 11_2_05EAA3E011_2_05EAA3E0
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeCode function: 11_2_05C62F8811_2_05C62F88
                Source: C:\Users\user\AppData\Local\Temp\her.exeCode function: 13_2_00007FFD934F1E9013_2_00007FFD934F1E90
                Source: C:\Users\user\AppData\Local\Temp\her.exeCode function: 13_2_00007FFD934F99D013_2_00007FFD934F99D0
                Source: C:\Users\user\AppData\Local\Temp\her.exeCode function: 13_2_00007FFD934F2E7013_2_00007FFD934F2E70
                Source: C:\Users\user\AppData\Local\Temp\her.exeCode function: 13_2_00007FFD934F399013_2_00007FFD934F3990
                Source: C:\Users\user\AppData\Local\Temp\her.exeCode function: 13_2_00007FFD934F8F3013_2_00007FFD934F8F30
                Source: C:\Users\user\AppData\Local\Temp\her.exeCode function: 13_2_00007FFD934F4DF013_2_00007FFD934F4DF0
                Source: C:\Users\user\AppData\Local\Temp\her.exeCode function: 13_2_00007FFD934F2B0013_2_00007FFD934F2B00
                Source: C:\Users\user\AppData\Local\Temp\her.exeCode function: 13_2_00007FFD934F660013_2_00007FFD934F6600
                Source: C:\Users\user\AppData\Local\Temp\her.exeCode function: 13_2_00007FFD93511FD013_2_00007FFD93511FD0
                Source: C:\Users\user\AppData\Local\Temp\her.exeCode function: 13_2_00007FFD9351243013_2_00007FFD93512430
                Source: C:\Users\user\AppData\Local\Temp\her.exeCode function: 13_2_00007FFD935245D013_2_00007FFD935245D0
                Source: C:\Users\user\AppData\Local\Temp\her.exeCode function: 13_2_00007FFD9352482013_2_00007FFD93524820
                Source: C:\Users\user\AppData\Local\Temp\her.exeCode function: 13_2_00007FFD935329C013_2_00007FFD935329C0
                Source: C:\Users\user\AppData\Local\Temp\her.exeCode function: 13_2_00007FFD93532EC013_2_00007FFD93532EC0
                Source: C:\Users\user\AppData\Local\Temp\her.exeCode function: 13_2_00007FFD9353355013_2_00007FFD93533550
                Source: C:\Users\user\AppData\Local\Temp\her.exeCode function: 13_2_00007FFD935324A013_2_00007FFD935324A0
                Source: C:\Users\user\AppData\Local\Temp\her.exeCode function: 13_2_00007FFD93531D8013_2_00007FFD93531D80
                Source: C:\Users\user\AppData\Local\Temp\her.exeCode function: 13_2_00007FFD93531FF013_2_00007FFD93531FF0
                Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exe 1624AF752C9F85FD117FAFB28FEB42A079F283DC133CDCC5799810072A95A6CB
                Source: C:\Users\user\AppData\Local\Temp\Config\File00.exeCode function: String function: 004029DB appears 44 times
                Source: C:\Users\user\AppData\Local\Temp\her.exeCode function: String function: 00007FFD934F1070 appears 43 times
                Source: C:\Users\user\AppData\Local\Temp\her.exeCode function: String function: 00007FFD934F1D70 appears 39 times
                Source: C:\Users\user\AppData\Local\Temp\her.exeCode function: String function: 00007FF746632B30 appears 47 times
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeCode function: String function: 00E91590 appears 57 times
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeCode function: String function: 00E91D60 appears 31 times
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeCode function: String function: 00E21590 appears 57 times
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeCode function: String function: 00E21D60 appears 31 times
                Source: unicodedata.pyd.9.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
                Source: _overlapped.pyd.9.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
                Source: api-ms-win-core-synch-l1-2-0.dll.9.drStatic PE information: No import functions for PE file found
                Source: api-ms-win-crt-heap-l1-1-0.dll.9.drStatic PE information: No import functions for PE file found
                Source: api-ms-win-core-handle-l1-1-0.dll.9.drStatic PE information: No import functions for PE file found
                Source: api-ms-win-crt-utility-l1-1-0.dll.9.drStatic PE information: No import functions for PE file found
                Source: python3.dll.9.drStatic PE information: No import functions for PE file found
                Source: api-ms-win-crt-time-l1-1-0.dll.9.drStatic PE information: No import functions for PE file found
                Source: api-ms-win-crt-filesystem-l1-1-0.dll.9.drStatic PE information: No import functions for PE file found
                Source: api-ms-win-core-datetime-l1-1-0.dll.9.drStatic PE information: No import functions for PE file found
                Source: api-ms-win-core-processthreads-l1-1-0.dll.9.drStatic PE information: No import functions for PE file found
                Source: api-ms-win-crt-string-l1-1-0.dll.9.drStatic PE information: No import functions for PE file found
                Source: api-ms-win-core-profile-l1-1-0.dll.9.drStatic PE information: No import functions for PE file found
                Source: api-ms-win-crt-locale-l1-1-0.dll.9.drStatic PE information: No import functions for PE file found
                Source: api-ms-win-core-namedpipe-l1-1-0.dll.9.drStatic PE information: No import functions for PE file found
                Source: api-ms-win-crt-convert-l1-1-0.dll.9.drStatic PE information: No import functions for PE file found
                Source: api-ms-win-crt-math-l1-1-0.dll.9.drStatic PE information: No import functions for PE file found
                Source: api-ms-win-core-memory-l1-1-0.dll.9.drStatic PE information: No import functions for PE file found
                Source: api-ms-win-core-string-l1-1-0.dll.9.drStatic PE information: No import functions for PE file found
                Source: api-ms-win-core-rtlsupport-l1-1-0.dll.9.drStatic PE information: No import functions for PE file found
                Source: api-ms-win-crt-conio-l1-1-0.dll.9.drStatic PE information: No import functions for PE file found
                Source: api-ms-win-core-sysinfo-l1-1-0.dll.9.drStatic PE information: No import functions for PE file found
                Source: api-ms-win-core-debug-l1-1-0.dll.9.drStatic PE information: No import functions for PE file found
                Source: api-ms-win-crt-environment-l1-1-0.dll.9.drStatic PE information: No import functions for PE file found
                Source: api-ms-win-core-heap-l1-1-0.dll.9.drStatic PE information: No import functions for PE file found
                Source: api-ms-win-core-file-l2-1-0.dll.9.drStatic PE information: No import functions for PE file found
                Source: api-ms-win-core-console-l1-1-0.dll.9.drStatic PE information: No import functions for PE file found
                Source: api-ms-win-core-file-l1-1-0.dll.9.drStatic PE information: No import functions for PE file found
                Source: api-ms-win-crt-runtime-l1-1-0.dll.9.drStatic PE information: No import functions for PE file found
                Source: api-ms-win-core-libraryloader-l1-1-0.dll.9.drStatic PE information: No import functions for PE file found
                Source: api-ms-win-crt-process-l1-1-0.dll.9.drStatic PE information: No import functions for PE file found
                Source: api-ms-win-core-localization-l1-2-0.dll.9.drStatic PE information: No import functions for PE file found
                Source: api-ms-win-core-file-l1-2-0.dll.9.drStatic PE information: No import functions for PE file found
                Source: api-ms-win-core-processthreads-l1-1-1.dll.9.drStatic PE information: No import functions for PE file found
                Source: api-ms-win-core-interlocked-l1-1-0.dll.9.drStatic PE information: No import functions for PE file found
                Source: api-ms-win-crt-stdio-l1-1-0.dll.9.drStatic PE information: No import functions for PE file found
                Source: api-ms-win-core-errorhandling-l1-1-0.dll.9.drStatic PE information: No import functions for PE file found
                Source: api-ms-win-core-processenvironment-l1-1-0.dll.9.drStatic PE information: No import functions for PE file found
                Source: api-ms-win-core-util-l1-1-0.dll.9.drStatic PE information: No import functions for PE file found
                Source: api-ms-win-core-timezone-l1-1-0.dll.9.drStatic PE information: No import functions for PE file found
                Source: api-ms-win-core-synch-l1-1-0.dll.9.drStatic PE information: No import functions for PE file found
                Source: hKgrI6tqYx.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@21/135@1/1
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeCode function: 0_2_00E07BFF GetLastError,FormatMessageW,0_2_00E07BFF
                Source: C:\Users\user\AppData\Local\Temp\her.exeCode function: 13_2_00007FFD934F7DB0 GetCurrentProcess,OpenProcessToken,GetLastError,ImpersonateSelf,OpenProcessToken,GetLastError,PyErr_SetFromWindowsErrWithFilename,LookupPrivilegeValueA,GetLastError,PyErr_SetFromWindowsErrWithFilename,AdjustTokenPrivileges,GetLastError,PyErr_SetFromWindowsErrWithFilename,AdjustTokenPrivileges,RevertToSelf,CloseHandle,13_2_00007FFD934F7DB0
                Source: C:\Users\user\AppData\Local\Temp\Config\File00.exeCode function: 10_2_0040122A GetDiskFreeSpaceExW,SendMessageW,10_2_0040122A
                Source: C:\Users\user\AppData\Local\Temp\her.exeCode function: 13_2_00007FFD934F601F PyDict_New,memset,CreateToolhelp32Snapshot,PyErr_SetFromWindowsErr,_Py_Dealloc,Process32First,PyLong_FromLong,PyLong_FromLong,PyDict_SetItem,_Py_Dealloc,_Py_Dealloc,Process32Next,CloseHandle,_Py_Dealloc,_Py_Dealloc,_Py_Dealloc,CloseHandle,13_2_00007FFD934F601F
                Source: C:\Users\user\AppData\Local\Temp\Config\File00.exeCode function: 10_2_004092A9 GetDlgItem,GetDlgItem,SendMessageW,GetDlgItem,GetDlgItem,GetSystemMenu,EnableMenuItem,GetDlgItem,SetFocus,SetTimer,CoCreateInstance,GetDlgItem,IsWindow,GetDlgItem,EnableWindow,GetDlgItem,ShowWindow,10_2_004092A9
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeCode function: 0_2_00E1C652 FindResourceW,SizeofResource,LoadResource,LockResource,GlobalAlloc,GlobalLock,CreateStreamOnHGlobal,GdipCreateHBITMAPFromBitmap,GlobalUnlock,GlobalFree,0_2_00E1C652
                Source: C:\Users\user\AppData\Local\Temp\her.exeCode function: 13_2_00007FFD934F8AA0 PyArg_ParseTuple,StartServiceA,CloseServiceHandle,CloseServiceHandle,_Py_NoneStruct,_Py_NoneStruct,13_2_00007FFD934F8AA0
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeMutant created: NULL
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2940:120:WilError_03
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3576:120:WilError_03
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeFile created: C:\Users\user\AppData\Local\Temp\__tmp_rar_sfx_access_check_5236343Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Heart-Senders-Crackeado.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\sysnative\cmd.exe" /c "C:\Users\user\AppData\Local\Temp\EDAB.tmp\EDAC.tmp\EDAD.bat C:\Users\user\AppData\Local\Temp\Heart-Senders-Crackeado.exe"
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeCommand line argument: sfxname0_2_00E2037C
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeCommand line argument: sfxstime0_2_00E2037C
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeCommand line argument: pP0_2_00E2037C
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeCommand line argument: STARTDLG0_2_00E2037C
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeCommand line argument: >G0_2_00E34690
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeCommand line argument: sfxname5_2_00E9037C
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeCommand line argument: sfxstime5_2_00E9037C
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeCommand line argument: pP5_2_00E9037C
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeCommand line argument: STARTDLG5_2_00E9037C
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeCommand line argument: >G5_2_00EA4690
                Source: hKgrI6tqYx.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: C:\Users\user\AppData\Local\Temp\her.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT Architecture FROM Win32_Processor
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeFile read: C:\Windows\win.iniJump to behavior
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: her.exe, 0000000D.00000002.4610774378.00007FFD9370C000.00000002.00000001.01000000.0000002C.sdmpBinary or memory string: UPDATE %Q.sqlite_master SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
                Source: her.exe, 0000000D.00000002.4610774378.00007FFD9370C000.00000002.00000001.01000000.0000002C.sdmpBinary or memory string: CREATE TABLE %Q.'%q_docsize'(docid INTEGER PRIMARY KEY, size BLOB);
                Source: her.exe, 0000000D.00000002.4610774378.00007FFD9370C000.00000002.00000001.01000000.0000002C.sdmpBinary or memory string: CREATE TABLE IF NOT EXISTS %Q.'%q_stat'(id INTEGER PRIMARY KEY, value BLOB);
                Source: her.exe, 0000000D.00000002.4610774378.00007FFD9370C000.00000002.00000001.01000000.0000002C.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segdir'(level INTEGER,idx INTEGER,start_block INTEGER,leaves_end_block INTEGER,end_block INTEGER,root BLOB,PRIMARY KEY(level, idx));
                Source: her.exe, her.exe, 0000000D.00000002.4610774378.00007FFD9370C000.00000002.00000001.01000000.0000002C.sdmpBinary or memory string: INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);
                Source: her.exe, 0000000D.00000002.4610774378.00007FFD9370C000.00000002.00000001.01000000.0000002C.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segments'(blockid INTEGER PRIMARY KEY, block BLOB);
                Source: her.exe, 0000000D.00000002.4610774378.00007FFD9370C000.00000002.00000001.01000000.0000002C.sdmpBinary or memory string: CREATE TABLE "%w"."%w_parent"(nodeno INTEGER PRIMARY KEY,parentnode);
                Source: hKgrI6tqYx.exeReversingLabs: Detection: 39%
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeFile read: C:\Users\user\Desktop\hKgrI6tqYx.exeJump to behavior
                Source: unknownProcess created: C:\Users\user\Desktop\hKgrI6tqYx.exe "C:\Users\user\Desktop\hKgrI6tqYx.exe"
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeProcess created: C:\Users\user\AppData\Local\Temp\Heart-Senders-Crackeado.exe "C:\Users\user\AppData\Local\Temp\Heart-Senders-Crackeado.exe"
                Source: C:\Users\user\AppData\Local\Temp\Heart-Senders-Crackeado.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\sysnative\cmd.exe" /c "C:\Users\user\AppData\Local\Temp\EDAB.tmp\EDAC.tmp\EDAD.bat C:\Users\user\AppData\Local\Temp\Heart-Senders-Crackeado.exe"
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exe Heart-Sender-V1.2.exe -pdefensores102558848defensores1233sda -dC:\Users\user\AppData\Local\Temp
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeProcess created: C:\Users\user\AppData\Local\Temp\HeartSender.exe "C:\Users\user\AppData\Local\Temp\HeartSender.exe"
                Source: C:\Users\user\AppData\Local\Temp\HeartSender.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\sysnative\cmd.exe" /c "C:\Users\user\AppData\Local\Temp\F1C2.tmp\F1C3.tmp\F1C4.bat C:\Users\user\AppData\Local\Temp\HeartSender.exe"
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\her.exe her.exe
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\Config\File00.exe config\File00.exe -pEF18367A3B80BB838CC2BCFD1C5E5964:zakariaa
                Source: C:\Users\user\AppData\Local\Temp\Config\File00.exeProcess created: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exe "C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exe"
                Source: C:\Users\user\AppData\Local\Temp\her.exeProcess created: C:\Users\user\AppData\Local\Temp\her.exe her.exe
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeProcess created: C:\Users\user\AppData\Local\Temp\Heart-Senders-Crackeado.exe "C:\Users\user\AppData\Local\Temp\Heart-Senders-Crackeado.exe" Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Heart-Senders-Crackeado.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\sysnative\cmd.exe" /c "C:\Users\user\AppData\Local\Temp\EDAB.tmp\EDAC.tmp\EDAD.bat C:\Users\user\AppData\Local\Temp\Heart-Senders-Crackeado.exe"Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exe Heart-Sender-V1.2.exe -pdefensores102558848defensores1233sda -dC:\Users\user\AppData\Local\TempJump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\her.exe her.exeJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeProcess created: C:\Users\user\AppData\Local\Temp\HeartSender.exe "C:\Users\user\AppData\Local\Temp\HeartSender.exe" Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\HeartSender.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\sysnative\cmd.exe" /c "C:\Users\user\AppData\Local\Temp\F1C2.tmp\F1C3.tmp\F1C4.bat C:\Users\user\AppData\Local\Temp\HeartSender.exe"Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\Config\File00.exe config\File00.exe -pEF18367A3B80BB838CC2BCFD1C5E5964:zakariaaJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\her.exeProcess created: C:\Users\user\AppData\Local\Temp\her.exe her.exeJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Config\File00.exeProcess created: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exe "C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exe" Jump to behavior
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeSection loaded: <pi-ms-win-core-synch-l1-2-0.dllJump to behavior
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeSection loaded: <pi-ms-win-core-fibers-l1-1-1.dllJump to behavior
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeSection loaded: <pi-ms-win-core-synch-l1-2-0.dllJump to behavior
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeSection loaded: <pi-ms-win-core-fibers-l1-1-1.dllJump to behavior
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeSection loaded: <pi-ms-win-core-localization-l1-2-1.dllJump to behavior
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeSection loaded: version.dllJump to behavior
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeSection loaded: dxgidebug.dllJump to behavior
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeSection loaded: sfc_os.dllJump to behavior
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeSection loaded: dwmapi.dllJump to behavior
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeSection loaded: riched20.dllJump to behavior
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeSection loaded: usp10.dllJump to behavior
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeSection loaded: msls31.dllJump to behavior
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeSection loaded: windowscodecs.dllJump to behavior
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeSection loaded: textshaping.dllJump to behavior
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeSection loaded: textinputframework.dllJump to behavior
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeSection loaded: coreuicomponents.dllJump to behavior
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeSection loaded: coremessaging.dllJump to behavior
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeSection loaded: ntmarta.dllJump to behavior
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeSection loaded: coremessaging.dllJump to behavior
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeSection loaded: edputil.dllJump to behavior
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeSection loaded: appresolver.dllJump to behavior
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeSection loaded: bcp47langs.dllJump to behavior
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeSection loaded: slc.dllJump to behavior
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeSection loaded: sppc.dllJump to behavior
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeSection loaded: pcacli.dllJump to behavior
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeSection loaded: mpr.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Heart-Senders-Crackeado.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Heart-Senders-Crackeado.exeSection loaded: winmm.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Heart-Senders-Crackeado.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Heart-Senders-Crackeado.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Heart-Senders-Crackeado.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Heart-Senders-Crackeado.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Heart-Senders-Crackeado.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Heart-Senders-Crackeado.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Heart-Senders-Crackeado.exeSection loaded: edputil.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Heart-Senders-Crackeado.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Heart-Senders-Crackeado.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Heart-Senders-Crackeado.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Heart-Senders-Crackeado.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Heart-Senders-Crackeado.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Heart-Senders-Crackeado.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Heart-Senders-Crackeado.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Heart-Senders-Crackeado.exeSection loaded: appresolver.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Heart-Senders-Crackeado.exeSection loaded: bcp47langs.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Heart-Senders-Crackeado.exeSection loaded: slc.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Heart-Senders-Crackeado.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Heart-Senders-Crackeado.exeSection loaded: sppc.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Heart-Senders-Crackeado.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Heart-Senders-Crackeado.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Heart-Senders-Crackeado.exeSection loaded: pcacli.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Heart-Senders-Crackeado.exeSection loaded: mpr.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Heart-Senders-Crackeado.exeSection loaded: sfc_os.dllJump to behavior
                Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dllJump to behavior
                Source: C:\Windows\System32\cmd.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeSection loaded: <pi-ms-win-core-synch-l1-2-0.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeSection loaded: <pi-ms-win-core-fibers-l1-1-1.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeSection loaded: <pi-ms-win-core-synch-l1-2-0.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeSection loaded: <pi-ms-win-core-fibers-l1-1-1.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeSection loaded: <pi-ms-win-core-localization-l1-2-1.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeSection loaded: version.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeSection loaded: dxgidebug.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeSection loaded: sfc_os.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeSection loaded: dwmapi.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeSection loaded: riched20.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeSection loaded: usp10.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeSection loaded: msls31.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeSection loaded: dpapi.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeSection loaded: windowscodecs.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeSection loaded: textshaping.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeSection loaded: textinputframework.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeSection loaded: coreuicomponents.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeSection loaded: coremessaging.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeSection loaded: ntmarta.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeSection loaded: coremessaging.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeSection loaded: edputil.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeSection loaded: appresolver.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeSection loaded: bcp47langs.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeSection loaded: slc.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeSection loaded: sppc.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeSection loaded: pcacli.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeSection loaded: mpr.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\HeartSender.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\HeartSender.exeSection loaded: winmm.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\HeartSender.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\HeartSender.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\HeartSender.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\HeartSender.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\HeartSender.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\HeartSender.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\HeartSender.exeSection loaded: edputil.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\HeartSender.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\HeartSender.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\HeartSender.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\HeartSender.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\HeartSender.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\HeartSender.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\HeartSender.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\HeartSender.exeSection loaded: appresolver.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\HeartSender.exeSection loaded: bcp47langs.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\HeartSender.exeSection loaded: slc.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\HeartSender.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\HeartSender.exeSection loaded: sppc.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\HeartSender.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\HeartSender.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\HeartSender.exeSection loaded: pcacli.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\HeartSender.exeSection loaded: mpr.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\HeartSender.exeSection loaded: sfc_os.dllJump to behavior
                Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dllJump to behavior
                Source: C:\Windows\System32\cmd.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Config\File00.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Config\File00.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Config\File00.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Config\File00.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Config\File00.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Config\File00.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Config\File00.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Config\File00.exeSection loaded: edputil.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Config\File00.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Config\File00.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Config\File00.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Config\File00.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Config\File00.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Config\File00.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Config\File00.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Config\File00.exeSection loaded: appresolver.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Config\File00.exeSection loaded: bcp47langs.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Config\File00.exeSection loaded: slc.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Config\File00.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Config\File00.exeSection loaded: sppc.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Config\File00.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Config\File00.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeSection loaded: version.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeSection loaded: dwrite.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeSection loaded: riched20.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeSection loaded: usp10.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeSection loaded: msls31.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeSection loaded: textshaping.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeSection loaded: windowscodecs.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeSection loaded: dataexchange.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeSection loaded: d3d11.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeSection loaded: dcomp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeSection loaded: dxgi.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeSection loaded: twinapi.appcore.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeSection loaded: textinputframework.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeSection loaded: coreuicomponents.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeSection loaded: coremessaging.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeSection loaded: ntmarta.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\her.exeSection loaded: version.dll
                Source: C:\Users\user\AppData\Local\Temp\her.exeSection loaded: vcruntime140.dll
                Source: C:\Users\user\AppData\Local\Temp\her.exeSection loaded: libffi-8.dll
                Source: C:\Users\user\AppData\Local\Temp\her.exeSection loaded: propsys.dll
                Source: C:\Users\user\AppData\Local\Temp\her.exeSection loaded: iphlpapi.dll
                Source: C:\Users\user\AppData\Local\Temp\her.exeSection loaded: kernel.appcore.dll
                Source: C:\Users\user\AppData\Local\Temp\her.exeSection loaded: uxtheme.dll
                Source: C:\Users\user\AppData\Local\Temp\her.exeSection loaded: wbemcomn.dll
                Source: C:\Users\user\AppData\Local\Temp\her.exeSection loaded: amsi.dll
                Source: C:\Users\user\AppData\Local\Temp\her.exeSection loaded: userenv.dll
                Source: C:\Users\user\AppData\Local\Temp\her.exeSection loaded: profapi.dll
                Source: C:\Users\user\AppData\Local\Temp\her.exeSection loaded: wbemcomn.dll
                Source: C:\Users\user\AppData\Local\Temp\her.exeSection loaded: libcrypto-3.dll
                Source: C:\Users\user\AppData\Local\Temp\her.exeSection loaded: libssl-3.dll
                Source: C:\Users\user\AppData\Local\Temp\her.exeSection loaded: mswsock.dll
                Source: C:\Users\user\AppData\Local\Temp\her.exeSection loaded: sqlite3.dll
                Source: C:\Users\user\AppData\Local\Temp\her.exeSection loaded: pywintypes312.dll
                Source: C:\Users\user\AppData\Local\Temp\her.exeSection loaded: vcruntime140_1.dll
                Source: C:\Users\user\AppData\Local\Temp\her.exeSection loaded: cryptbase.dll
                Source: C:\Users\user\AppData\Local\Temp\her.exeSection loaded: powrprof.dll
                Source: C:\Users\user\AppData\Local\Temp\her.exeSection loaded: pdh.dll
                Source: C:\Users\user\AppData\Local\Temp\her.exeSection loaded: umpdc.dll
                Source: C:\Users\user\AppData\Local\Temp\her.exeSection loaded: wtsapi32.dll
                Source: C:\Users\user\AppData\Local\Temp\her.exeSection loaded: dnsapi.dll
                Source: C:\Users\user\AppData\Local\Temp\her.exeSection loaded: rasadhlp.dll
                Source: C:\Users\user\AppData\Local\Temp\her.exeSection loaded: fwpuclnt.dll
                Source: C:\Users\user\AppData\Local\Temp\her.exeSection loaded: textshaping.dll
                Source: C:\Users\user\AppData\Local\Temp\her.exeSection loaded: textinputframework.dll
                Source: C:\Users\user\AppData\Local\Temp\her.exeSection loaded: coreuicomponents.dll
                Source: C:\Users\user\AppData\Local\Temp\her.exeSection loaded: coremessaging.dll
                Source: C:\Users\user\AppData\Local\Temp\her.exeSection loaded: ntmarta.dll
                Source: C:\Users\user\AppData\Local\Temp\her.exeSection loaded: coremessaging.dll
                Source: C:\Users\user\AppData\Local\Temp\her.exeSection loaded: wintypes.dll
                Source: C:\Users\user\AppData\Local\Temp\her.exeSection loaded: wintypes.dll
                Source: C:\Users\user\AppData\Local\Temp\her.exeSection loaded: wintypes.dll
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{00BB2765-6A77-11D0-A535-00C04FD7D062}\InProcServer32Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeFile written: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\Settings.iniJump to behavior
                Source: Window RecorderWindow detected: More than 3 window changes detected
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                Source: hKgrI6tqYx.exeStatic file information: File size 18321667 > 1048576
                Source: hKgrI6tqYx.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
                Source: hKgrI6tqYx.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
                Source: hKgrI6tqYx.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
                Source: hKgrI6tqYx.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                Source: hKgrI6tqYx.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
                Source: hKgrI6tqYx.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
                Source: hKgrI6tqYx.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
                Source: hKgrI6tqYx.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                Source: Binary string: api-ms-win-crt-locale-l1-1-0.pdb source: api-ms-win-crt-locale-l1-1-0.dll.9.dr
                Source: Binary string: ucrtbase.pdb source: her.exe, 0000000D.00000002.4613602499.00007FFD945B5000.00000002.00000001.01000000.00000015.sdmp, ucrtbase.dll.9.dr
                Source: Binary string: C:\Users\Jonathan\Desktop\Z\zzzproject\HtmlAgilityPack\HtmlAgilityPack\obj\Release\HtmlAgilityPack.pdb source: Heart-Sender-V1.2.exe, 00000005.00000003.2151999929.00000000051C4000.00000004.00000020.00020000.00000000.sdmp, File00.exe, 0000000A.00000003.2167282638.00000000034D0000.00000004.00001000.00020000.00000000.sdmp, File00.exe, 0000000A.00000003.2167437104.0000000002901000.00000004.00000020.00020000.00000000.sdmp, File00.exe, 0000000A.00000003.2167156258.00000000037D0000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: .pdb, source: Heart-Sender-V1.2.exe, 00000005.00000003.2152536207.0000000005392000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /MT /Zl /Gs0 /GF /Gy /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC source: her.exe, 0000000D.00000002.4608522303.00007FFD92CB3000.00000002.00000001.01000000.00000030.sdmp
                Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG" source: her.exe, 0000000D.00000002.4611940957.00007FFD93CE9000.00000002.00000001.01000000.00000022.sdmp
                Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdbGCTL source: her.exe, 00000009.00000003.2164962074.000002A3F30E7000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4617053181.00007FFDA4343000.00000002.00000001.01000000.00000017.sdmp
                Source: Binary string: C:\src\pywin32\build\temp.win-amd64-cpython-312\Release\pywintypes.pdb** source: her.exe, 0000000D.00000002.4613753074.00007FFD9A270000.00000002.00000001.01000000.0000002F.sdmp
                Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140_1.amd64.pdb source: her.exe, 00000009.00000003.2165130663.000002A3F30E7000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4615350083.00007FFD9F7F5000.00000002.00000001.01000000.0000002E.sdmp
                Source: Binary string: api-ms-win-core-util-l1-1-0.pdb source: api-ms-win-core-util-l1-1-0.dll.9.dr
                Source: Binary string: C:\src\pywin32\build\temp.win-amd64-cpython-312\Release\pywintypes.pdb source: her.exe, 0000000D.00000002.4613753074.00007FFD9A270000.00000002.00000001.01000000.0000002F.sdmp
                Source: Binary string: D:\a\1\b\bin\amd64\_ctypes.pdb source: her.exe, 0000000D.00000002.4616844776.00007FFDA4171000.00000002.00000001.01000000.00000019.sdmp
                Source: Binary string: D:\a\1\b\bin\amd64\_hashlib.pdb source: her.exe, 0000000D.00000002.4615595641.00007FFDA2E97000.00000002.00000001.01000000.00000027.sdmp, _hashlib.pyd.9.dr
                Source: Binary string: C:\src\pywin32\build\temp.win-amd64-cpython-312\Release\win32crypt.pdb source: her.exe, 0000000D.00000002.4614105332.00007FFD9B1C1000.00000002.00000001.01000000.0000002D.sdmp
                Source: Binary string: D:\a\1\b\bin\amd64\_asyncio.pdb source: her.exe, 00000009.00000003.2165312042.000002A3F30E7000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4616101131.00007FFDA3A88000.00000002.00000001.01000000.00000024.sdmp
                Source: Binary string: D:\a\1\b\bin\amd64\pyexpat.pdb source: her.exe, 0000000D.00000002.4614240277.00007FFD9DA42000.00000002.00000001.01000000.00000026.sdmp
                Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdb source: her.exe, 0000000D.00000002.4615938704.00007FFDA354C000.00000002.00000001.01000000.0000001C.sdmp
                Source: Binary string: D:\a\1\b\bin\amd64\_bz2.pdb source: her.exe, 0000000D.00000002.4616375560.00007FFDA3BFD000.00000002.00000001.01000000.0000001B.sdmp
                Source: Binary string: @ compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG"OpenSSL 3.0.13 30 Jan 20243.0.13built on: Mon Feb 5 17:39:09 2024 UTCplatform: VC-WIN64A-masmOPENSSLDIR: "C:\Program Files\Common Files\SSL"userSDIR: "C:\Program Files\OpenSSL\lib\users-3"MODULESDIR: "C:\Program Files\OpenSSL\lib\ossl-modules"CPUINFO: N/Anot availableget_and_lock..\s\crypto\ex_data.cossl_crypto_get_ex_new_index_exossl_crypto_new_ex_data_exCRYPTO_dup_ex_dataCRYPTO_set_ex_dataOPENSSL_WIN32_UTF8..\s\crypto\getenv.ccompiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG";CPUINFO: OPENSSL_ia32cap=0x%llx:0x%llxOPENSSL_ia32cap env:%sos-specificC:\Program Files\Common Files\SSLC:\Program Files\OpenSSL\lib\ossl-modules.dllCPUINFO: ..\s\crypto\init.cOPENSSL_init_cryptoOPENSSL_atexit..\s\crypto\initthread.c..\s\crypto\mem_sec.cassertion failed: (bit & 1) == 0assertion failed: list >= 0 && list < sh.freelist_sizeassertion failed: ((ptr - sh.arena) & ((sh.arena_size >> list) - 1)) == 0assertion failed: bit > 0 && bit < sh.bittable_sizeassertion failed: TESTBIT(table, bit)assertion failed: !TESTBIT(table, bit)assertion failed: WITHIN_FREELIST(list)assertion failed: WITHIN_ARENA(ptr)assertion failed: temp->next == NULL || WITHIN_ARENA(temp->next)assertion failed: (char **)temp->next->p_next == listassertion failed: WITHIN_FREELIST(temp2->p_next) || WITHIN_ARENA(temp2->p_next)assertion failed: size > 0assertion failed: (size & (size - 1)) == 0assertion failed: (minsize & (minsize - 1)) == 0assertion failed: sh.freelist != NULLassertion failed: sh.bittable != NULLassertion failed: sh.bitmalloc != NULLassertion failed: !sh_testbit(temp, slist, sh.bitmalloc)assertion failed: temp != sh.freelist[slist]assertion failed: sh.freelist[slist] == tempassertion failed: temp-(sh.arena_size >> slist) == sh_find_my_buddy(temp, slist)assertion failed: sh_testbit(chunk, list, sh.bittable)assertion failed: WITHIN_ARENA(chunk)assertion failed: sh_testbit(ptr, list, sh.bittable)assertion failed: ptr == sh_find_my_buddy(buddy, list)assertion failed: ptr != NULLassertion failed: !sh_testbit(ptr, list, sh.bitmalloc)assertion failed: sh.freelist[list] == ptr/*0123456789ABCDEFCRYPTO_memdup..\s\crypto\o_str.chexstr2buf_sepossl_hexstr2buf_sepbuf2hexstr_sepossl_buf2hexstr_sep..\s\crypto\packet.cwpacket_intern_init_lenWPACKET_start_sub_packet_len__..\s\crypto\param_build.cparam_pushparam_push_numOSSL_PARAM_BLD_push_BN_padNegative big numbers are unsupported for OSSL_PARAMOSSL_PARAM_BLD_push_utf8_stringOSSL_PARAM_BLD_push_utf8_ptrOSSL_PARAM_BLD_push_octet_stringOSSL_PARAM_BLD_
                Source: Binary string: ucrtbase.pdbUGP source: her.exe, 0000000D.00000002.4613602499.00007FFD945B5000.00000002.00000001.01000000.00000015.sdmp, ucrtbase.dll.9.dr
                Source: Binary string: D:\a\1\b\bin\amd64\_socket.pdb source: her.exe, 0000000D.00000002.4616242235.00007FFDA3AE9000.00000002.00000001.01000000.0000001E.sdmp
                Source: Binary string: X509_SIGPKCS8_encrypt_excrypto\pkcs12\p12_p8e.cPKCS8_set0_pbe_excompiler: cl /Zi /Fdossl_static.pdb /MT /Zl /Gs0 /GF /Gy /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC;CPUINFO: OPENSSL_ia32cap=0x%llx:0x%llxOPENSSL_ia32cap env:%sos-specific.dllCPUINFO: crypto\initthread.cOPENSSL_ia32cap source: her.exe, 0000000D.00000002.4608522303.00007FFD92CB3000.00000002.00000001.01000000.00000030.sdmp
                Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140_1.amd64.pdbGCTL source: her.exe, 00000009.00000003.2165130663.000002A3F30E7000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4615350083.00007FFD9F7F5000.00000002.00000001.01000000.0000002E.sdmp
                Source: Binary string: D:\Projects\WinRAR\sfx\build\sfxrar32\Release\sfxrar.pdb source: hKgrI6tqYx.exe, Heart-Sender-V1.2.exe.0.dr
                Source: Binary string: D:\a\1\b\bin\amd64\python312.pdb source: her.exe, 0000000D.00000002.4612515934.00007FFD94244000.00000002.00000001.01000000.00000016.sdmp
                Source: Binary string: D:\a\1\b\bin\amd64\unicodedata.pdb source: her.exe, 0000000D.00000002.4610913757.00007FFD9385F000.00000002.00000001.01000000.0000002A.sdmp
                Source: Binary string: D:\a\1\b\libcrypto-3.pdb| source: her.exe, 0000000D.00000002.4611940957.00007FFD93D81000.00000002.00000001.01000000.00000022.sdmp
                Source: Binary string: D:\a\1\b\libssl-3.pdbDD source: her.exe, 0000000D.00000002.4611294878.00007FFD938F4000.00000002.00000001.01000000.00000023.sdmp
                Source: Binary string: api-ms-win-core-processenvironment-l1-1-0.pdb source: api-ms-win-core-processenvironment-l1-1-0.dll.9.dr
                Source: Binary string: D:\a\1\b\bin\amd64\_overlapped.pdb source: her.exe, 0000000D.00000002.4615808497.00007FFDA3526000.00000002.00000001.01000000.00000025.sdmp
                Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: her.exe, 00000009.00000003.2164962074.000002A3F30E7000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4617053181.00007FFDA4343000.00000002.00000001.01000000.00000017.sdmp
                Source: Binary string: D:\a\1\b\bin\amd64\sqlite3.pdb source: her.exe, 0000000D.00000002.4610774378.00007FFD9370C000.00000002.00000001.01000000.0000002C.sdmp
                Source: Binary string: D:\a\1\b\libcrypto-3.pdb source: her.exe, 0000000D.00000002.4611940957.00007FFD93D81000.00000002.00000001.01000000.00000022.sdmp
                Source: Binary string: D:\a\1\b\bin\amd64\select.pdb source: her.exe, 0000000D.00000002.4616676087.00007FFDA3FD3000.00000002.00000001.01000000.0000001F.sdmp
                Source: Binary string: api-ms-win-core-string-l1-1-0.pdb source: api-ms-win-core-string-l1-1-0.dll.9.dr
                Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdbNN source: her.exe, 0000000D.00000002.4615938704.00007FFDA354C000.00000002.00000001.01000000.0000001C.sdmp
                Source: Binary string: api-ms-win-core-libraryloader-l1-1-0.pdb source: api-ms-win-core-libraryloader-l1-1-0.dll.9.dr
                Source: Binary string: crypto\stack\stack.cOPENSSL_sk_dupOPENSSL_sk_deep_copysk_reserveOPENSSL_sk_new_reserveOPENSSL_sk_reserveOPENSSL_sk_insertOPENSSL_sk_seti=%dcompiler: cl /Zi /Fdossl_static.pdb /MT /Zl /Gs0 /GF /Gy /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC3.1.4built on: Fri Nov 24 00:12:45 2023 UTCplatform: VC-WIN64AOPENSSLDIR: "C:\Program Files\Common Files\SSL"userSDIR: "C:\Program Files\OpenSSL\lib\users-3"MODULESDIR: "C:\Program Files\OpenSSL\lib\ossl-modules"CPUINFO: N/Anot availablecrypto\init.cOPENSSL_init_cryptoOPENSSL_atexitcrypto\bio\bio_lib.cBIO_new_exbio_read_internbio_write_internBIO_putsBIO_getsBIO_get_line BIO_ctrlBIO_callback_ctrlBIO_find_type source: her.exe, 0000000D.00000002.4608522303.00007FFD92CB3000.00000002.00000001.01000000.00000030.sdmp
                Source: Binary string: C:\src\pywin32\build\temp.win-amd64-cpython-312\Release\win32crypt.pdb!! source: her.exe, 0000000D.00000002.4614105332.00007FFD9B1C1000.00000002.00000001.01000000.0000002D.sdmp
                Source: Binary string: D:\a\1\b\bin\amd64\_queue.pdb source: her.exe, 0000000D.00000002.4616520838.00007FFDA3EB3000.00000002.00000001.01000000.00000020.sdmp, _queue.pyd.9.dr
                Source: Binary string: C:\Users\runneradmin\AppData\Local\Temp\pip-req-build-7t032bmh\src\rust\target\release\deps\cryptography_rust.pdbcQ source: her.exe, 0000000D.00000002.4608522303.00007FFD92CB3000.00000002.00000001.01000000.00000030.sdmp
                Source: Binary string: C:\Users\runneradmin\AppData\Local\Temp\pip-req-build-7t032bmh\src\rust\target\release\deps\cryptography_rust.pdb source: her.exe, 0000000D.00000002.4608522303.00007FFD92CB3000.00000002.00000001.01000000.00000030.sdmp
                Source: Binary string: D:\a\1\b\bin\amd64\_wmi.pdb source: her.exe, 0000000D.00000002.4617184514.00007FFDA4634000.00000002.00000001.01000000.0000001D.sdmp
                Source: Binary string: D:\a\1\b\bin\amd64\_sqlite3.pdb source: her.exe, 0000000D.00000002.4615471394.00007FFDA086F000.00000002.00000001.01000000.0000002B.sdmp
                Source: Binary string: D:\a\1\b\bin\amd64\_wmi.pdb''&GCTL source: her.exe, 0000000D.00000002.4617184514.00007FFDA4634000.00000002.00000001.01000000.0000001D.sdmp
                Source: Binary string: D:\a\1\b\bin\amd64\python3.pdb source: her.exe, 0000000D.00000002.4600771086.0000021BD4C20000.00000002.00000001.01000000.00000018.sdmp
                Source: Binary string: D:\a\1\b\libssl-3.pdb source: her.exe, 0000000D.00000002.4611294878.00007FFD938F4000.00000002.00000001.01000000.00000023.sdmp
                Source: Binary string: D:\a\1\b\bin\amd64\_ssl.pdb source: her.exe, 0000000D.00000002.4614601979.00007FFD9DECD000.00000002.00000001.01000000.00000021.sdmp
                Source: hKgrI6tqYx.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                Source: hKgrI6tqYx.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                Source: hKgrI6tqYx.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                Source: hKgrI6tqYx.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                Source: hKgrI6tqYx.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata

                Data Obfuscation

                barindex
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeUnpacked PE file: 11.2.A1.exe.850000.0.unpack .text:ER;.rsrc:R;.reloc:R; vs Unknown_Section0:ER;Unknown_Section1:R;Unknown_Section2:R;
                Source: C:\Users\user\AppData\Local\Temp\Heart-Senders-Crackeado.exeUnpacked PE file: 2.2.Heart-Senders-Crackeado.exe.400000.0.unpack
                Source: C:\Users\user\AppData\Local\Temp\HeartSender.exeUnpacked PE file: 6.2.HeartSender.exe.400000.0.unpack
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeUnpacked PE file: 11.2.A1.exe.850000.0.unpack
                Source: Yara matchFile source: 2.0.Heart-Senders-Crackeado.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 6.2.HeartSender.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 2.2.Heart-Senders-Crackeado.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 6.0.HeartSender.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\Heart-Senders-Crackeado.exe, type: DROPPED
                Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\HeartSender.exe, type: DROPPED
                Source: api-ms-win-core-synch-l1-1-0.dll.9.drStatic PE information: 0xCB2C6B8E [Thu Jan 6 09:12:46 2078 UTC]
                Source: C:\Users\user\AppData\Local\Temp\Heart-Senders-Crackeado.exeCode function: 2_2_0040A756 GetTempPathW,LoadLibraryW,GetProcAddress,GetLongPathNameW,FreeLibrary,2_2_0040A756
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeFile created: C:\Users\user\AppData\Local\Temp\__tmp_rar_sfx_access_check_5236343Jump to behavior
                Source: hKgrI6tqYx.exeStatic PE information: section name: .didat
                Source: Heart-Sender-V1.2.exe.0.drStatic PE information: section name: .didat
                Source: Heart-Senders-Crackeado.exe.0.drStatic PE information: section name: .code
                Source: her.exe.0.drStatic PE information: section name: _RDATA
                Source: HeartSender.exe.5.drStatic PE information: section name: .code
                Source: libcrypto-3.dll.9.drStatic PE information: section name: .00cfg
                Source: libssl-3.dll.9.drStatic PE information: section name: .00cfg
                Source: python312.dll.9.drStatic PE information: section name: PyRuntim
                Source: VCRUNTIME140.dll.9.drStatic PE information: section name: fothk
                Source: VCRUNTIME140.dll.9.drStatic PE information: section name: _RDATA
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeCode function: 0_2_00E2125A push ecx; ret 0_2_00E2126D
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeCode function: 0_2_00E21DB0 push ecx; ret 0_2_00E21DC3
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeCode function: 5_2_00E9125A push ecx; ret 5_2_00E9126D
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeCode function: 5_2_00E91DB0 push ecx; ret 5_2_00E91DC3
                Source: C:\Users\user\AppData\Local\Temp\her.exeCode function: 9_2_00007FF746675004 push rsp; retf 9_2_00007FF746675005
                Source: C:\Users\user\AppData\Local\Temp\Config\File00.exeCode function: 10_2_00419290 push eax; ret 10_2_004192BE
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeCode function: 11_2_053A7138 push eax; mov dword ptr [esp], ecx11_2_053A713C
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeCode function: 11_2_053AA160 pushad ; ret 11_2_053AA161
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeCode function: 11_2_05B54F60 pushfd ; ret 11_2_05B54F69
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeCode function: 11_2_05B55229 push esp; iretd 11_2_05B55235
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeCode function: 11_2_05C02780 pushfd ; iretd 11_2_05C02781
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeCode function: 11_2_05C02728 pushad ; iretd 11_2_05C02729
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeCode function: 11_2_05C0272A push esp; iretd 11_2_05C02731
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeCode function: 11_2_05E51F20 push eax; retf 11_2_05E51F21
                Source: initial sampleStatic PE information: section name: UPX0
                Source: initial sampleStatic PE information: section name: UPX1
                Source: initial sampleStatic PE information: section name: UPX0
                Source: initial sampleStatic PE information: section name: UPX1

                Persistence and Installation Behavior

                barindex
                Source: C:\Users\user\AppData\Local\Temp\her.exeCode function: PyDict_New,swprintf_s,CreateFileA,DeviceIoControl,GetLastError,DeviceIoControl,swprintf_s,Py_BuildValue,PyDict_SetItemString,_Py_Dealloc,CloseHandle,GetLastError,__acrt_iob_func,fprintf,__acrt_iob_func,fprintf,__acrt_iob_func,fprintf,GetLastError,__acrt_iob_func,fprintf,__acrt_iob_func,PyErr_SetFromWindowsErr,_Py_Dealloc,_Py_Dealloc,CloseHandle, \\.\PhysicalDrive%d13_2_00007FFD934F2B00
                Source: C:\Users\user\AppData\Local\Temp\her.exeCode function: PyDict_New,swprintf_s,CreateFileA,DeviceIoControl,GetLastError,DeviceIoControl,swprintf_s,Py_BuildValue,PyDict_SetItemString,_Py_Dealloc,CloseHandle,GetLastError,__acrt_iob_func,fprintf,__acrt_iob_func,fprintf,__acrt_iob_func,fprintf,GetLastError,__acrt_iob_func,fprintf,__acrt_iob_func,PyErr_SetFromWindowsErr,_Py_Dealloc,_Py_Dealloc,CloseHandle, PhysicalDrive%i13_2_00007FFD934F2B00
                Source: C:\Users\user\AppData\Local\Temp\her.exeCode function: PyDict_New,swprintf_s,CreateFileA,DeviceIoControl,GetLastError,DeviceIoControl,swprintf_s,Py_BuildValue,PyDict_SetItemString,_Py_Dealloc,CloseHandle,GetLastError,__acrt_iob_func,fprintf,__acrt_iob_func,fprintf,__acrt_iob_func,fprintf,GetLastError,__acrt_iob_func,fprintf,__acrt_iob_func,PyErr_SetFromWindowsErr,_Py_Dealloc,_Py_Dealloc,CloseHandle, DeviceIoControl -> ERROR_INVALID_FUNCTION; ignore PhysicalDrive%i13_2_00007FFD934F2B00
                Source: C:\Users\user\AppData\Local\Temp\her.exeCode function: PyDict_New,swprintf_s,CreateFileA,DeviceIoControl,GetLastError,DeviceIoControl,swprintf_s,Py_BuildValue,PyDict_SetItemString,_Py_Dealloc,CloseHandle,GetLastError,__acrt_iob_func,fprintf,__acrt_iob_func,fprintf,__acrt_iob_func,fprintf,GetLastError,__acrt_iob_func,fprintf,__acrt_iob_func,PyErr_SetFromWindowsErr,_Py_Dealloc,_Py_Dealloc,CloseHandle, DeviceIoControl -> ERROR_NOT_SUPPORTED; ignore PhysicalDrive%i13_2_00007FFD934F2B00
                Source: C:\Users\user\AppData\Local\Temp\her.exeProcess created: her.exe
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeFile created: C:\Users\user\AppData\Local\Temp\Config\File00.exeJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\_decimal.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\api-ms-win-core-sysinfo-l1-1-0.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\_ssl.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\api-ms-win-core-heap-l1-1-0.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\_lzma.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Cipher\_raw_ctr.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\PublicKey\_x25519.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\_queue.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\api-ms-win-core-file-l1-2-0.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Hash\_BLAKE2s.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\win32\win32crypt.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Cipher\_raw_ecb.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\api-ms-win-core-profile-l1-1-0.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\api-ms-win-core-string-l1-1-0.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\api-ms-win-core-processthreads-l1-1-0.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\psutil\_psutil_windows.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\ucrtbase.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Cipher\_raw_aes.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\api-ms-win-crt-filesystem-l1-1-0.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Cipher\_raw_des.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\api-ms-win-core-interlocked-l1-1-0.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Util\_strxor.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Cipher\_raw_cast.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\api-ms-win-crt-convert-l1-1-0.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Hash\_RIPEMD160.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Cipher\_raw_des3.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Hash\_SHA224.pydJump to dropped file
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeFile created: C:\Users\user\AppData\Local\Temp\her.exeJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Cipher\_ARC4.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\charset_normalizer\md__mypyc.cp312-win_amd64.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\PublicKey\_ec_ws.pydJump to dropped file
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeFile created: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Hash\_SHA512.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\sqlite3.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\api-ms-win-core-console-l1-1-0.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\api-ms-win-crt-heap-l1-1-0.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Hash\_SHA384.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Cipher\_raw_cbc.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Protocol\_scrypt.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\_cffi_backend.cp312-win_amd64.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Hash\_SHA1.pydJump to dropped file
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeFile created: C:\Users\user\AppData\Local\Temp\Heart-Senders-Crackeado.exeJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\api-ms-win-core-handle-l1-1-0.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Math\_modexp.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\api-ms-win-core-namedpipe-l1-1-0.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\api-ms-win-crt-stdio-l1-1-0.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\cryptography\hazmat\bindings\_rust.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Util\_cpuid_c.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\api-ms-win-core-synch-l1-1-0.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\unicodedata.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\select.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Hash\_ghash_portable.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Cipher\_chacha20.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\api-ms-win-crt-process-l1-1-0.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Hash\_MD5.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeFile created: C:\Users\user\AppData\Local\Temp\HeartSender.exeJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\libssl-3.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\libffi-8.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\api-ms-win-core-datetime-l1-1-0.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\_ctypes.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\api-ms-win-crt-time-l1-1-0.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\api-ms-win-core-timezone-l1-1-0.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\PublicKey\_ed25519.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\api-ms-win-core-processthreads-l1-1-1.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Cipher\_raw_aesni.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\_multiprocessing.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\api-ms-win-crt-string-l1-1-0.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\VCRUNTIME140.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Hash\_SHA256.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Hash\_poly1305.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\api-ms-win-core-localization-l1-2-0.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\charset_normalizer\md.cp312-win_amd64.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\api-ms-win-crt-runtime-l1-1-0.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\python3.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Cipher\_raw_ocb.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\api-ms-win-crt-math-l1-1-0.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeFile created: C:\Users\user\AppData\Local\Temp\Config\File0.exeJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\_wmi.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\_hashlib.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\_asyncio.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\win32\win32api.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Cipher\_raw_arc2.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeFile created: C:\Users\user\AppData\Local\Temp\HtmlAgilityPack.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Hash\_BLAKE2b.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\api-ms-win-core-libraryloader-l1-1-0.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\api-ms-win-core-util-l1-1-0.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Cipher\_Salsa20.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Hash\_MD2.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\api-ms-win-core-file-l1-1-0.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\api-ms-win-core-synch-l1-2-0.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\pywin32_system32\pywintypes312.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\api-ms-win-crt-locale-l1-1-0.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Hash\_MD4.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Cipher\_pkcs1_decode.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\api-ms-win-core-rtlsupport-l1-1-0.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\api-ms-win-crt-environment-l1-1-0.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Hash\_ghash_clmul.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\api-ms-win-core-processenvironment-l1-1-0.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\Config\File00.exeFile created: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\api-ms-win-core-debug-l1-1-0.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Cipher\_raw_ofb.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\python312.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\api-ms-win-crt-conio-l1-1-0.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Cipher\_raw_eksblowfish.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\PublicKey\_ed448.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\Config\File00.exeFile created: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\HtmlAgilityPack.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\VCRUNTIME140_1.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\_bz2.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Cipher\_raw_blowfish.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\pyexpat.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\libcrypto-3.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\_socket.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\api-ms-win-core-file-l2-1-0.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\api-ms-win-crt-utility-l1-1-0.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\api-ms-win-core-memory-l1-1-0.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\api-ms-win-core-errorhandling-l1-1-0.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Hash\_keccak.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Cipher\_raw_cfb.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\_sqlite3.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI59122\_overlapped.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeFile created: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\license.txtJump to behavior

                Boot Survival

                barindex
                Source: C:\Users\user\AppData\Local\Temp\her.exeCode function: PyDict_New,swprintf_s,CreateFileA,DeviceIoControl,GetLastError,DeviceIoControl,swprintf_s,Py_BuildValue,PyDict_SetItemString,_Py_Dealloc,CloseHandle,GetLastError,__acrt_iob_func,fprintf,__acrt_iob_func,fprintf,__acrt_iob_func,fprintf,GetLastError,__acrt_iob_func,fprintf,__acrt_iob_func,PyErr_SetFromWindowsErr,_Py_Dealloc,_Py_Dealloc,CloseHandle, \\.\PhysicalDrive%d13_2_00007FFD934F2B00
                Source: C:\Users\user\AppData\Local\Temp\her.exeCode function: PyDict_New,swprintf_s,CreateFileA,DeviceIoControl,GetLastError,DeviceIoControl,swprintf_s,Py_BuildValue,PyDict_SetItemString,_Py_Dealloc,CloseHandle,GetLastError,__acrt_iob_func,fprintf,__acrt_iob_func,fprintf,__acrt_iob_func,fprintf,GetLastError,__acrt_iob_func,fprintf,__acrt_iob_func,PyErr_SetFromWindowsErr,_Py_Dealloc,_Py_Dealloc,CloseHandle, PhysicalDrive%i13_2_00007FFD934F2B00
                Source: C:\Users\user\AppData\Local\Temp\her.exeCode function: PyDict_New,swprintf_s,CreateFileA,DeviceIoControl,GetLastError,DeviceIoControl,swprintf_s,Py_BuildValue,PyDict_SetItemString,_Py_Dealloc,CloseHandle,GetLastError,__acrt_iob_func,fprintf,__acrt_iob_func,fprintf,__acrt_iob_func,fprintf,GetLastError,__acrt_iob_func,fprintf,__acrt_iob_func,PyErr_SetFromWindowsErr,_Py_Dealloc,_Py_Dealloc,CloseHandle, DeviceIoControl -> ERROR_INVALID_FUNCTION; ignore PhysicalDrive%i13_2_00007FFD934F2B00
                Source: C:\Users\user\AppData\Local\Temp\her.exeCode function: PyDict_New,swprintf_s,CreateFileA,DeviceIoControl,GetLastError,DeviceIoControl,swprintf_s,Py_BuildValue,PyDict_SetItemString,_Py_Dealloc,CloseHandle,GetLastError,__acrt_iob_func,fprintf,__acrt_iob_func,fprintf,__acrt_iob_func,fprintf,GetLastError,__acrt_iob_func,fprintf,__acrt_iob_func,PyErr_SetFromWindowsErr,_Py_Dealloc,_Py_Dealloc,CloseHandle, DeviceIoControl -> ERROR_NOT_SUPPORTED; ignore PhysicalDrive%i13_2_00007FFD934F2B00
                Source: C:\Users\user\AppData\Local\Temp\her.exeCode function: 13_2_00007FFD934F8AA0 PyArg_ParseTuple,StartServiceA,CloseServiceHandle,CloseServiceHandle,_Py_NoneStruct,_Py_NoneStruct,13_2_00007FFD934F8AA0
                Source: C:\Users\user\AppData\Local\Temp\her.exeCode function: 9_2_00007FF746636EF0 GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,9_2_00007FF746636EF0
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Heart-Senders-Crackeado.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Heart-Senders-Crackeado.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Heart-Senders-Crackeado.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\HeartSender.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\HeartSender.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\HeartSender.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Config\File00.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\her.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeMemory allocated: FE0000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeMemory allocated: 2BC0000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeMemory allocated: 1200000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeMemory allocated: 5310000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeMemory allocated: 6310000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeMemory allocated: 6440000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeMemory allocated: 7440000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeMemory allocated: 7890000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeMemory allocated: 8890000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\her.exeCode function: PyList_New,OpenSCManagerA,GetLastError,PyErr_SetFromWindowsErrWithFilename,EnumServicesStatusExW,GetLastError,free,malloc,EnumServicesStatusExW,PyUnicode_FromWideChar,PyUnicode_FromWideChar,Py_BuildValue,PyList_Append,_Py_Dealloc,_Py_Dealloc,_Py_Dealloc,CloseServiceHandle,free,_Py_Dealloc,_Py_Dealloc,_Py_Dealloc,_Py_Dealloc,CloseServiceHandle,free,13_2_00007FFD934F8170
                Source: C:\Users\user\AppData\Local\Temp\HeartSender.exeWindow / User API: threadDelayed 9993Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeWindow / User API: threadDelayed 701Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeWindow / User API: threadDelayed 9237Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\her.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59122\_decimal.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59122\api-ms-win-core-sysinfo-l1-1-0.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59122\api-ms-win-core-heap-l1-1-0.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59122\_ssl.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59122\_lzma.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59122\api-ms-win-core-file-l1-2-0.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59122\_queue.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Cipher\_raw_ctr.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\PublicKey\_x25519.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Hash\_BLAKE2s.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59122\win32\win32crypt.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Cipher\_raw_ecb.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59122\api-ms-win-core-profile-l1-1-0.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59122\api-ms-win-core-string-l1-1-0.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59122\api-ms-win-core-processthreads-l1-1-0.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59122\psutil\_psutil_windows.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59122\api-ms-win-crt-filesystem-l1-1-0.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Cipher\_raw_aes.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Cipher\_raw_des.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59122\api-ms-win-core-interlocked-l1-1-0.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Util\_strxor.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Cipher\_raw_cast.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59122\api-ms-win-crt-convert-l1-1-0.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Hash\_RIPEMD160.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Cipher\_raw_des3.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Hash\_SHA224.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Cipher\_ARC4.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59122\charset_normalizer\md__mypyc.cp312-win_amd64.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\PublicKey\_ec_ws.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Hash\_SHA512.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59122\api-ms-win-core-console-l1-1-0.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59122\api-ms-win-crt-heap-l1-1-0.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Hash\_SHA384.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Cipher\_raw_cbc.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59122\_cffi_backend.cp312-win_amd64.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Protocol\_scrypt.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Hash\_SHA1.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59122\api-ms-win-core-handle-l1-1-0.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Math\_modexp.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59122\api-ms-win-core-namedpipe-l1-1-0.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59122\api-ms-win-crt-stdio-l1-1-0.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59122\cryptography\hazmat\bindings\_rust.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Util\_cpuid_c.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59122\api-ms-win-core-synch-l1-1-0.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59122\unicodedata.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59122\select.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Hash\_ghash_portable.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Cipher\_chacha20.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59122\api-ms-win-crt-process-l1-1-0.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Hash\_MD5.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59122\api-ms-win-core-datetime-l1-1-0.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59122\_ctypes.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59122\api-ms-win-crt-time-l1-1-0.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\PublicKey\_ed25519.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59122\api-ms-win-core-timezone-l1-1-0.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59122\api-ms-win-core-processthreads-l1-1-1.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Cipher\_raw_aesni.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59122\_multiprocessing.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59122\api-ms-win-crt-string-l1-1-0.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Hash\_SHA256.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Hash\_poly1305.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59122\api-ms-win-core-localization-l1-2-0.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59122\charset_normalizer\md.cp312-win_amd64.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59122\api-ms-win-crt-runtime-l1-1-0.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59122\python3.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Cipher\_raw_ocb.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59122\api-ms-win-crt-math-l1-1-0.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59122\_wmi.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\Config\File0.exeJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59122\_hashlib.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59122\_asyncio.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59122\win32\win32api.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Cipher\_raw_arc2.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\HtmlAgilityPack.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59122\api-ms-win-core-libraryloader-l1-1-0.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Hash\_BLAKE2b.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59122\api-ms-win-core-util-l1-1-0.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Cipher\_Salsa20.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Hash\_MD2.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59122\api-ms-win-core-file-l1-1-0.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59122\api-ms-win-core-synch-l1-2-0.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59122\api-ms-win-crt-locale-l1-1-0.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Hash\_MD4.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Cipher\_pkcs1_decode.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59122\api-ms-win-core-rtlsupport-l1-1-0.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59122\api-ms-win-crt-environment-l1-1-0.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Hash\_ghash_clmul.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59122\api-ms-win-core-processenvironment-l1-1-0.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59122\api-ms-win-core-debug-l1-1-0.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Cipher\_raw_ofb.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59122\python312.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59122\api-ms-win-crt-conio-l1-1-0.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\Config\File00.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\HtmlAgilityPack.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\PublicKey\_ed448.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Cipher\_raw_eksblowfish.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59122\_bz2.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Cipher\_raw_blowfish.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59122\pyexpat.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59122\_socket.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59122\api-ms-win-core-file-l2-1-0.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59122\api-ms-win-crt-utility-l1-1-0.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59122\api-ms-win-core-memory-l1-1-0.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59122\api-ms-win-core-errorhandling-l1-1-0.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Hash\_keccak.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Cipher\_raw_cfb.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59122\_sqlite3.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI59122\_overlapped.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\her.exeCheck user administrative privileges: GetTokenInformation,DecisionNodes
                Source: C:\Users\user\AppData\Local\Temp\her.exeAPI coverage: 3.5 %
                Source: C:\Users\user\AppData\Local\Temp\Heart-Senders-Crackeado.exe TID: 2264Thread sleep count: 33 > 30Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\HeartSender.exe TID: 3608Thread sleep count: 9993 > 30Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\HeartSender.exe TID: 3608Thread sleep time: -249825s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exe TID: 6740Thread sleep time: -701000s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exe TID: 6740Thread sleep time: -9237000s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\her.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT Architecture FROM Win32_Processor
                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                Source: C:\Users\user\AppData\Local\Temp\HeartSender.exeLast function: Thread delayed
                Source: C:\Users\user\AppData\Local\Temp\HeartSender.exeLast function: Thread delayed
                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                Source: C:\Users\user\AppData\Local\Temp\HeartSender.exeThread sleep count: Count: 9993 delay: -25Jump to behavior
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeCode function: 0_2_00E0C4A8 FindFirstFileW,FindFirstFileW,GetLastError,FindNextFileW,GetLastError,0_2_00E0C4A8
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeCode function: 0_2_00E1E560 SendDlgItemMessageW,EndDialog,GetDlgItem,SetFocus,SetDlgItemTextW,SendDlgItemMessageW,FindFirstFileW,_swprintf,SetDlgItemTextW,FindClose,_swprintf,SetDlgItemTextW,SendDlgItemMessageW,_swprintf,SetDlgItemTextW,_swprintf,SetDlgItemTextW,0_2_00E1E560
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeCode function: 0_2_00E2D998 FindFirstFileExA,0_2_00E2D998
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeCode function: 5_2_00E7C4A8 FindFirstFileW,FindFirstFileW,GetLastError,FindNextFileW,GetLastError,5_2_00E7C4A8
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeCode function: 5_2_00E8E560 SendDlgItemMessageW,EndDialog,GetDlgItem,SetFocus,SetDlgItemTextW,SendDlgItemMessageW,FindFirstFileW,_swprintf,SetDlgItemTextW,FindClose,_swprintf,SetDlgItemTextW,SendDlgItemMessageW,_swprintf,SetDlgItemTextW,_swprintf,SetDlgItemTextW,5_2_00E8E560
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeCode function: 5_2_00E9D998 FindFirstFileExA,5_2_00E9D998
                Source: C:\Users\user\AppData\Local\Temp\her.exeCode function: 9_2_00007FF746647E4C _invalid_parameter_noinfo,FindFirstFileExW,GetLastError,_invalid_parameter_noinfo,FindNextFileW,GetLastError,9_2_00007FF746647E4C
                Source: C:\Users\user\AppData\Local\Temp\her.exeCode function: 9_2_00007FF7466388D0 FindFirstFileExW,FindClose,9_2_00007FF7466388D0
                Source: C:\Users\user\AppData\Local\Temp\her.exeCode function: 9_2_00007FF746647E4C _invalid_parameter_noinfo,FindFirstFileExW,GetLastError,_invalid_parameter_noinfo,FindNextFileW,GetLastError,9_2_00007FF746647E4C
                Source: C:\Users\user\AppData\Local\Temp\her.exeCode function: 9_2_00007FF746651EE4 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,9_2_00007FF746651EE4
                Source: C:\Users\user\AppData\Local\Temp\Config\File00.exeCode function: 10_2_0040372C GetFileAttributesW,SetLastError,FindFirstFileW,FindClose,CompareFileTime,10_2_0040372C
                Source: C:\Users\user\AppData\Local\Temp\Config\File00.exeCode function: 10_2_00403211 wsprintfW,FindFirstFileW,SetFileAttributesW,lstrcmpW,lstrcmpW,SetFileAttributesW,DeleteFileW,FindNextFileW,FindClose,SetFileAttributesW,RemoveDirectoryW,??3@YAXPAX@Z,??3@YAXPAX@Z,10_2_00403211
                Source: C:\Users\user\AppData\Local\Temp\her.exeCode function: 13_2_00007FFD934F2E70 memset,PyList_New,SetErrorMode,PyArg_ParseTuple,PyObject_IsTrue,PyEval_SaveThread,GetLogicalDriveStringsA,PyEval_RestoreThread,PyErr_SetFromWindowsErr,SetErrorMode,PyEval_SaveThread,GetDriveTypeA,PyEval_RestoreThread,GetVolumeInformationA,strcat_s,SetLastError,strcat_s,strcat_s,strcat_s,FindFirstVolumeMountPointA,strcpy_s,strcat_s,Py_BuildValue,PyList_Append,_Py_Dealloc,FindNextVolumeMountPointA,FindVolumeMountPointClose,strcat_s,strcat_s,Py_BuildValue,PyList_Append,_Py_Dealloc,strchr,SetErrorMode,FindVolumeMountPointClose,SetErrorMode,_Py_Dealloc,_Py_Dealloc,13_2_00007FFD934F2E70
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeCode function: 0_2_00E20B80 VirtualQuery,GetSystemInfo,0_2_00E20B80
                Source: C:\Users\user\AppData\Local\Temp\Heart-Senders-Crackeado.exeFile opened: C:\Users\user\AppData\Local\Temp\EDAB.tmp\EDAC.tmpJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Heart-Senders-Crackeado.exeFile opened: C:\Users\user\AppData\Local\Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Heart-Senders-Crackeado.exeFile opened: C:\Users\user\AppData\Local\Temp\EDAB.tmp\EDAC.tmp\EDAD.tmpJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Heart-Senders-Crackeado.exeFile opened: C:\Users\user\AppData\Local\Temp\EDAB.tmpJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Heart-Senders-Crackeado.exeFile opened: C:\Users\user\Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Heart-Senders-Crackeado.exeFile opened: C:\Users\user\AppData\Jump to behavior
                Source: hKgrI6tqYx.exe, 00000000.00000002.2145713987.00000000034FE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\4
                Source: Heart-Sender-V1.2.exe, 00000005.00000003.2155205130.0000000003105000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                Source: Heart-Senders-Crackeado.exe, 00000002.00000002.2160045744.00000000006F2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: dRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&22
                Source: Heart-Sender-V1.2.exe, 00000005.00000003.2155205130.0000000003105000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\ov
                Source: her.exe, 0000000D.00000002.4601483744.0000021BD67CB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                Source: hKgrI6tqYx.exe, 00000000.00000002.2145713987.00000000034FE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}y
                Source: hKgrI6tqYx.exeBinary or memory string: hGfS+}-
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeAPI call chain: ExitProcess graph end nodegraph_0-26027
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeAPI call chain: ExitProcess graph end nodegraph_5-26112
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeCode function: 0_2_00E2647F IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00E2647F
                Source: C:\Users\user\AppData\Local\Temp\Heart-Senders-Crackeado.exeCode function: 2_2_0040A756 GetTempPathW,LoadLibraryW,GetProcAddress,GetLongPathNameW,FreeLibrary,2_2_0040A756
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeCode function: 0_2_00E2A640 mov eax, dword ptr fs:[00000030h]0_2_00E2A640
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeCode function: 5_2_00E9A640 mov eax, dword ptr fs:[00000030h]5_2_00E9A640
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeCode function: 0_2_00E2E680 GetProcessHeap,0_2_00E2E680
                Source: C:\Users\user\AppData\Local\Temp\her.exeProcess token adjusted: Debug
                Source: C:\Users\user\AppData\Local\Temp\her.exeProcess token adjusted: Debug
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeCode function: 0_2_00E2215D SetUnhandledExceptionFilter,0_2_00E2215D
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeCode function: 0_2_00E212D7 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00E212D7
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeCode function: 0_2_00E2647F IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00E2647F
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeCode function: 0_2_00E21FCA IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00E21FCA
                Source: C:\Users\user\AppData\Local\Temp\Heart-Senders-Crackeado.exeCode function: 2_2_00409950 SetUnhandledExceptionFilter,2_2_00409950
                Source: C:\Users\user\AppData\Local\Temp\Heart-Senders-Crackeado.exeCode function: 2_2_00409930 SetUnhandledExceptionFilter,SetUnhandledExceptionFilter,SetUnhandledExceptionFilter,2_2_00409930
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeCode function: 5_2_00E9215D SetUnhandledExceptionFilter,5_2_00E9215D
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeCode function: 5_2_00E912D7 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,5_2_00E912D7
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeCode function: 5_2_00E9647F IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,5_2_00E9647F
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeCode function: 5_2_00E91FCA IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,5_2_00E91FCA
                Source: C:\Users\user\AppData\Local\Temp\HeartSender.exeCode function: 6_2_004098D0 SetUnhandledExceptionFilter,SetUnhandledExceptionFilter,SetUnhandledExceptionFilter,6_2_004098D0
                Source: C:\Users\user\AppData\Local\Temp\HeartSender.exeCode function: 6_2_004098F0 SetUnhandledExceptionFilter,6_2_004098F0
                Source: C:\Users\user\AppData\Local\Temp\her.exeCode function: 9_2_00007FF74663C760 SetUnhandledExceptionFilter,9_2_00007FF74663C760
                Source: C:\Users\user\AppData\Local\Temp\her.exeCode function: 9_2_00007FF74663C57C IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,9_2_00007FF74663C57C
                Source: C:\Users\user\AppData\Local\Temp\her.exeCode function: 9_2_00007FF74664ABD8 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,9_2_00007FF74664ABD8
                Source: C:\Users\user\AppData\Local\Temp\her.exeCode function: 9_2_00007FF74663BCE0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,9_2_00007FF74663BCE0
                Source: C:\Users\user\AppData\Local\Temp\her.exeCode function: 13_2_00007FFD934FA978 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,13_2_00007FFD934FA978
                Source: C:\Users\user\AppData\Local\Temp\her.exeCode function: 13_2_00007FFD934FA050 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,13_2_00007FFD934FA050
                Source: C:\Users\user\AppData\Local\Temp\her.exeCode function: 13_2_00007FFD93511390 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,13_2_00007FFD93511390
                Source: C:\Users\user\AppData\Local\Temp\her.exeCode function: 13_2_00007FFD93511960 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,13_2_00007FFD93511960
                Source: C:\Users\user\AppData\Local\Temp\her.exeCode function: 13_2_00007FFD93521390 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,13_2_00007FFD93521390
                Source: C:\Users\user\AppData\Local\Temp\her.exeCode function: 13_2_00007FFD93521960 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,13_2_00007FFD93521960
                Source: C:\Users\user\AppData\Local\Temp\her.exeCode function: 13_2_00007FFD93531390 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,13_2_00007FFD93531390
                Source: C:\Users\user\AppData\Local\Temp\her.exeCode function: 13_2_00007FFD93531960 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,13_2_00007FFD93531960
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeMemory allocated: page read and write | page guardJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Config\File00.exeCode function: 10_2_004053BB memset,??3@YAXPAX@Z,??3@YAXPAX@Z,ShellExecuteExW,WaitForSingleObject,CloseHandle,??3@YAXPAX@Z,10_2_004053BB
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeProcess created: C:\Users\user\AppData\Local\Temp\Heart-Senders-Crackeado.exe "C:\Users\user\AppData\Local\Temp\Heart-Senders-Crackeado.exe" Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Heart-Senders-Crackeado.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\sysnative\cmd.exe" /c "C:\Users\user\AppData\Local\Temp\EDAB.tmp\EDAC.tmp\EDAD.bat C:\Users\user\AppData\Local\Temp\Heart-Senders-Crackeado.exe"Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exe Heart-Sender-V1.2.exe -pdefensores102558848defensores1233sda -dC:\Users\user\AppData\Local\TempJump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\her.exe her.exeJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeProcess created: C:\Users\user\AppData\Local\Temp\HeartSender.exe "C:\Users\user\AppData\Local\Temp\HeartSender.exe" Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\HeartSender.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\sysnative\cmd.exe" /c "C:\Users\user\AppData\Local\Temp\F1C2.tmp\F1C3.tmp\F1C4.bat C:\Users\user\AppData\Local\Temp\HeartSender.exe"Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\Config\File00.exe config\File00.exe -pEF18367A3B80BB838CC2BCFD1C5E5964:zakariaaJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\her.exeProcess created: C:\Users\user\AppData\Local\Temp\her.exe her.exeJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Config\File00.exeProcess created: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exe "C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exe" Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Config\File00.exeCode function: 10_2_00402757 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,10_2_00402757
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeCode function: 0_2_00E127A9 cpuid 0_2_00E127A9
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeCode function: GetLocaleInfoW,GetNumberFormatW,0_2_00E1D0AB
                Source: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exeCode function: GetLocaleInfoW,GetNumberFormatW,5_2_00E8D0AB
                Source: C:\Users\user\AppData\Local\Temp\Config\File00.exeCode function: GetLastError,GetLastError,wsprintfW,GetEnvironmentVariableW,GetEnvironmentVariableW,GetLastError,??2@YAPAXI@Z,GetEnvironmentVariableW,GetLastError,lstrcmpiW,??3@YAXPAX@Z,??3@YAXPAX@Z,SetLastError,lstrlen,??2@YAPAXI@Z,GetLocaleInfoW,_wtol,MultiByteToWideChar,10_2_00402490
                Source: C:\Windows\System32\cmd.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\System32\cmd.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\System32\cmd.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Cipher VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Cipher VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Cipher VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Hash VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Hash VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Hash VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Hash VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Hash VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\PublicKey VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\PublicKey VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Util VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\certifi VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\charset_normalizer VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\cryptography-41.0.7.dist-info VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\cryptography-41.0.7.dist-info VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\cryptography-41.0.7.dist-info VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\cryptography-41.0.7.dist-info VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\cryptography-41.0.7.dist-info VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\cryptography-41.0.7.dist-info VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\cryptography-41.0.7.dist-info VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\cryptography-41.0.7.dist-info VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\win32 VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeQueries volume information: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exe VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\ucrtbase.dll VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\base_library.zip VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\base_library.zip VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\base_library.zip VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\base_library.zip VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\base_library.zip VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\base_library.zip VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\base_library.zip VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\base_library.zip VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\base_library.zip VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\base_library.zip VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\base_library.zip VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\base_library.zip VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\base_library.zip VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\base_library.zip VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122 VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122 VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122 VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122 VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\base_library.zip VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\base_library.zip VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\base_library.zip VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\base_library.zip VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\base_library.zip VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\base_library.zip VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\base_library.zip VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\base_library.zip VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\base_library.zip VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\base_library.zip VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\base_library.zip VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\base_library.zip VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\base_library.zip VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\base_library.zip VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\base_library.zip VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\base_library.zip VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\base_library.zip VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\base_library.zip VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\base_library.zip VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\base_library.zip VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\base_library.zip VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\base_library.zip VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\base_library.zip VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\base_library.zip VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\base_library.zip VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122 VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\_bz2.pyd VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122 VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\_lzma.pyd VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\base_library.zip VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\base_library.zip VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\base_library.zip VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\base_library.zip VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122 VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\base_library.zip VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\base_library.zip VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\base_library.zip VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\base_library.zip VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\base_library.zip VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\base_library.zip VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122 VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\win32 VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\win32 VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\win32 VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\pywin32_system32 VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\pywin32_system32 VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\pywin32_system32 VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\base_library.zip VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\base_library.zip VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122 VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\_wmi.pyd VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122 VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\win32 VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\pywin32_system32 VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122 VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122 VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\_socket.pyd VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122 VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\select.pyd VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\base_library.zip VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\base_library.zip VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\base_library.zip VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\base_library.zip VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\base_library.zip VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122 VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\win32 VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122 VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\base_library.zip VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\base_library.zip VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122 VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\_queue.pyd VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122 VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\_ssl.pyd VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122 VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\_asyncio.pyd VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122 VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\_overlapped.pyd VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122 VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\pyexpat.pyd VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122 VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122 VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\win32 VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\pywin32_system32 VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122 VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\win32 VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\pywin32_system32 VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\win32 VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI59122\pywin32_system32 VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\her.exeQueries volume information: C:\Users\user\AppData\Local\Temp\her.exe VolumeInformation
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeCode function: 0_2_00E2037C GetCommandLineW,OpenFileMappingW,MapViewOfFile,UnmapViewOfFile,CloseHandle,GetModuleFileNameW,SetEnvironmentVariableW,GetLocalTime,_swprintf,SetEnvironmentVariableW,GetModuleHandleW,LoadIconW,DialogBoxParamW,Sleep,DeleteObject,DeleteObject,CloseHandle,0_2_00E2037C
                Source: C:\Users\user\AppData\Local\Temp\her.exeCode function: 9_2_00007FF746656370 _get_daylight,_get_daylight,_get_daylight,_get_daylight,_get_daylight,GetTimeZoneInformation,9_2_00007FF746656370
                Source: C:\Users\user\Desktop\hKgrI6tqYx.exeCode function: 0_2_00E0D076 GetVersionExW,0_2_00E0D076
                Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: Process Memory Space: her.exe PID: 3660, type: MEMORYSTR

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: Process Memory Space: her.exe PID: 3660, type: MEMORYSTR
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity Information1
                Scripting
                Valid Accounts11
                Windows Management Instrumentation
                1
                Scripting
                1
                Exploitation for Privilege Escalation
                1
                Disable or Modify Tools
                111
                Input Capture
                2
                System Time Discovery
                Remote Services1
                Archive Collected Data
                12
                Encrypted Channel
                Exfiltration Over Other Network MediumAbuse Accessibility Features
                CredentialsDomainsDefault Accounts2
                Native API
                1
                DLL Side-Loading
                1
                DLL Side-Loading
                1
                Deobfuscate/Decode Files or Information
                LSASS Memory1
                System Service Discovery
                Remote Desktop Protocol111
                Input Capture
                1
                Non-Application Layer Protocol
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain Accounts2
                Command and Scripting Interpreter
                1
                Windows Service
                1
                Access Token Manipulation
                31
                Obfuscated Files or Information
                Security Account Manager5
                File and Directory Discovery
                SMB/Windows Admin SharesData from Network Shared Drive2
                Application Layer Protocol
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal Accounts2
                Service Execution
                1
                Bootkit
                1
                Windows Service
                211
                Software Packing
                NTDS37
                System Information Discovery
                Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
                Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script11
                Process Injection
                1
                Timestomp
                LSA Secrets131
                Security Software Discovery
                SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                DLL Side-Loading
                Cached Domain Credentials4
                Virtualization/Sandbox Evasion
                VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                Masquerading
                DCSync1
                Process Discovery
                Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job4
                Virtualization/Sandbox Evasion
                Proc Filesystem1
                Application Window Discovery
                Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt1
                Access Token Manipulation
                /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron11
                Process Injection
                Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                Network Security AppliancesDomainsCompromise Software Dependencies and Development ToolsAppleScriptLaunchdLaunchd1
                Bootkit
                Input CaptureSystem Network Connections DiscoverySoftware Deployment ToolsRemote Data StagingMail ProtocolsExfiltration Over Unencrypted Non-C2 ProtocolFirmware Corruption
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet
                behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1571324 Sample: hKgrI6tqYx.exe Startdate: 09/12/2024 Architecture: WINDOWS Score: 100 73 httpbin.org 2->73 89 Antivirus / Scanner detection for submitted sample 2->89 91 Multi AV Scanner detection for submitted file 2->91 93 Yara detected Babadeda 2->93 95 3 other signatures 2->95 13 hKgrI6tqYx.exe 1 10 2->13         started        signatures3 process4 file5 67 C:\Users\user\AppData\Local\Temp\her.exe, PE32+ 13->67 dropped 69 C:\Users\user\...\Heart-Senders-Crackeado.exe, PE32 13->69 dropped 71 C:\Users\user\...\Heart-Sender-V1.2.exe, PE32 13->71 dropped 117 Creates files with lurking names (e.g. Crack.exe) 13->117 17 Heart-Senders-Crackeado.exe 8 13->17         started        signatures6 process7 signatures8 77 Multi AV Scanner detection for dropped file 17->77 79 Detected unpacking (overwrites its own PE header) 17->79 81 Machine Learning detection for dropped file 17->81 20 cmd.exe 1 17->20         started        process9 process10 22 her.exe 141 20->22         started        26 Heart-Sender-V1.2.exe 14 20->26         started        28 conhost.exe 20->28         started        file11 47 C:\Users\user\AppData\...\win32crypt.pyd, PE32+ 22->47 dropped 49 C:\Users\user\AppData\Local\...\win32api.pyd, PE32+ 22->49 dropped 51 C:\Users\user\AppData\...\unicodedata.pyd, PE32+ 22->51 dropped 61 109 other files (70 malicious) 22->61 dropped 97 Contains functionality to infect the boot sector 22->97 99 Found pyInstaller with non standard icon 22->99 30 her.exe 22->30         started        53 C:\Users\user\AppData\...\HtmlAgilityPack.dll, PE32 26->53 dropped 55 C:\Users\user\AppData\...\HeartSender.exe, PE32 26->55 dropped 57 C:\Users\user\AppData\Local\...\File00.exe, PE32 26->57 dropped 59 C:\Users\user\AppData\Local\...\File0.exe, PE32 26->59 dropped 101 Multi AV Scanner detection for dropped file 26->101 103 Machine Learning detection for dropped file 26->103 33 HeartSender.exe 8 26->33         started        signatures12 process13 dnsIp14 75 httpbin.org 44.196.3.45, 443, 49713 AMAZON-AESUS United States 30->75 83 Multi AV Scanner detection for dropped file 33->83 85 Detected unpacking (overwrites its own PE header) 33->85 87 Machine Learning detection for dropped file 33->87 36 cmd.exe 1 33->36         started        signatures15 process16 process17 38 File00.exe 5 36->38         started        42 conhost.exe 36->42         started        file18 63 C:\Users\user\AppData\...\HtmlAgilityPack.dll, PE32 38->63 dropped 65 C:\Users\user\AppData\Local\Temp\...\A1.exe, PE32 38->65 dropped 105 Multi AV Scanner detection for dropped file 38->105 107 Contains functionality to register a low level keyboard hook 38->107 44 A1.exe 4 38->44         started        signatures19 process20 signatures21 109 Multi AV Scanner detection for dropped file 44->109 111 Detected unpacking (changes PE section rights) 44->111 113 Detected unpacking (overwrites its own PE header) 44->113 115 Machine Learning detection for dropped file 44->115

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                hKgrI6tqYx.exe39%ReversingLabsWin32.Trojan.Giant
                hKgrI6tqYx.exe100%AviraTR/AD.Nekark.xuanb
                hKgrI6tqYx.exe100%Joe Sandbox ML
                SourceDetectionScannerLabelLink
                C:\Users\user\AppData\Local\Temp\Heart-Senders-Crackeado.exe100%Joe Sandbox ML
                C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exe100%Joe Sandbox ML
                C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exe100%Joe Sandbox ML
                C:\Users\user\AppData\Local\Temp\HeartSender.exe100%Joe Sandbox ML
                C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exe43%ReversingLabsByteCode-MSIL.PUA.Generic
                C:\Users\user\AppData\Local\Temp\7ZipSfx.000\HtmlAgilityPack.dll0%ReversingLabs
                C:\Users\user\AppData\Local\Temp\Config\File0.exe13%ReversingLabs
                C:\Users\user\AppData\Local\Temp\Config\File00.exe15%ReversingLabs
                C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exe18%ReversingLabs
                C:\Users\user\AppData\Local\Temp\Heart-Senders-Crackeado.exe29%ReversingLabsWin32.Trojan.Generic
                C:\Users\user\AppData\Local\Temp\HeartSender.exe49%ReversingLabsWin32.Trojan.Zpevdo
                C:\Users\user\AppData\Local\Temp\HtmlAgilityPack.dll0%ReversingLabs
                C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Cipher\_ARC4.pyd0%ReversingLabs
                C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Cipher\_Salsa20.pyd0%ReversingLabs
                C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Cipher\_chacha20.pyd0%ReversingLabs
                C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Cipher\_pkcs1_decode.pyd0%ReversingLabs
                C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Cipher\_raw_aes.pyd0%ReversingLabs
                C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Cipher\_raw_aesni.pyd0%ReversingLabs
                C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Cipher\_raw_arc2.pyd0%ReversingLabs
                C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Cipher\_raw_blowfish.pyd0%ReversingLabs
                C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Cipher\_raw_cast.pyd0%ReversingLabs
                C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Cipher\_raw_cbc.pyd0%ReversingLabs
                C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Cipher\_raw_cfb.pyd0%ReversingLabs
                C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Cipher\_raw_ctr.pyd0%ReversingLabs
                C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Cipher\_raw_des.pyd0%ReversingLabs
                C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Cipher\_raw_des3.pyd0%ReversingLabs
                C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Cipher\_raw_ecb.pyd0%ReversingLabs
                C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Cipher\_raw_eksblowfish.pyd0%ReversingLabs
                C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Cipher\_raw_ocb.pyd0%ReversingLabs
                C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Cipher\_raw_ofb.pyd0%ReversingLabs
                C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Hash\_BLAKE2b.pyd0%ReversingLabs
                C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Hash\_BLAKE2s.pyd0%ReversingLabs
                C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Hash\_MD2.pyd0%ReversingLabs
                C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Hash\_MD4.pyd0%ReversingLabs
                C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Hash\_MD5.pyd0%ReversingLabs
                C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Hash\_RIPEMD160.pyd0%ReversingLabs
                C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Hash\_SHA1.pyd0%ReversingLabs
                C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Hash\_SHA224.pyd0%ReversingLabs
                C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Hash\_SHA256.pyd0%ReversingLabs
                C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Hash\_SHA384.pyd0%ReversingLabs
                C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Hash\_SHA512.pyd0%ReversingLabs
                C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Hash\_ghash_clmul.pyd0%ReversingLabs
                C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Hash\_ghash_portable.pyd0%ReversingLabs
                C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Hash\_keccak.pyd0%ReversingLabs
                C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Hash\_poly1305.pyd0%ReversingLabs
                C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Math\_modexp.pyd0%ReversingLabs
                C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Protocol\_scrypt.pyd0%ReversingLabs
                C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\PublicKey\_ec_ws.pyd0%ReversingLabs
                C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\PublicKey\_ed25519.pyd0%ReversingLabs
                C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\PublicKey\_ed448.pyd0%ReversingLabs
                C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\PublicKey\_x25519.pyd0%ReversingLabs
                C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Util\_cpuid_c.pyd0%ReversingLabs
                C:\Users\user\AppData\Local\Temp\_MEI59122\Crypto\Util\_strxor.pyd0%ReversingLabs
                C:\Users\user\AppData\Local\Temp\_MEI59122\VCRUNTIME140.dll0%ReversingLabs
                C:\Users\user\AppData\Local\Temp\_MEI59122\VCRUNTIME140_1.dll0%ReversingLabs
                C:\Users\user\AppData\Local\Temp\_MEI59122\_asyncio.pyd0%ReversingLabs
                C:\Users\user\AppData\Local\Temp\_MEI59122\_bz2.pyd0%ReversingLabs
                C:\Users\user\AppData\Local\Temp\_MEI59122\_cffi_backend.cp312-win_amd64.pyd0%ReversingLabs
                C:\Users\user\AppData\Local\Temp\_MEI59122\_ctypes.pyd0%ReversingLabs
                C:\Users\user\AppData\Local\Temp\_MEI59122\_decimal.pyd0%ReversingLabs
                C:\Users\user\AppData\Local\Temp\_MEI59122\_hashlib.pyd0%ReversingLabs
                C:\Users\user\AppData\Local\Temp\_MEI59122\_lzma.pyd0%ReversingLabs
                C:\Users\user\AppData\Local\Temp\_MEI59122\_multiprocessing.pyd0%ReversingLabs
                C:\Users\user\AppData\Local\Temp\_MEI59122\_overlapped.pyd0%ReversingLabs
                C:\Users\user\AppData\Local\Temp\_MEI59122\_queue.pyd0%ReversingLabs
                C:\Users\user\AppData\Local\Temp\_MEI59122\_socket.pyd0%ReversingLabs
                C:\Users\user\AppData\Local\Temp\_MEI59122\_sqlite3.pyd0%ReversingLabs
                C:\Users\user\AppData\Local\Temp\_MEI59122\_ssl.pyd0%ReversingLabs
                No Antivirus matches
                No Antivirus matches
                SourceDetectionScannerLabelLink
                https://setuptools.pypa.io/en/latest/references/keywords.html#keyword-namespace-packagesr#r$Nrjr0%Avira URL Cloudsafe
                https://ariesta.club/hslsx/license.php0%Avira URL Cloudsafe
                https://setuptools.pypa.io/en/latest/references/keywords.html#keyword-namespace-packagesr#0%Avira URL Cloudsafe
                http://ariesta.club/randomusage.txt0%Avira URL Cloudsafe
                https://busquedasxurl.com/login/conexion/bloqueadoreslogs.php?ip=0%Avira URL Cloudsafe
                https://urllib3.readthedocs.io/en/latest/advanced-usage.html#https-proxy-error-http-proxyP0%Avira URL Cloudsafe
                https://wwww.certigna.fr/autorites/?~.0%Avira URL Cloudsafe
                https://cffi.readthedocs.io/en/latest/using.html#callbacks0%Avira URL Cloudsafe
                http://blog.cryptographyusering.com/2012/05/how-to-choose-authenticated-encryption.html0%Avira URL Cloudsafe
                http://repository.swisssign.com/yyusing0%Avira URL Cloudsafe
                https://busquedasxurl.com/login/conexion/recibidor.php0%Avira URL Cloudsafe
                NameIPActiveMaliciousAntivirus DetectionReputation
                httpbin.org
                44.196.3.45
                truefalse
                  high
                  NameSourceMaliciousAntivirus DetectionReputation
                  https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-108r1.pdfher.exe, 0000000D.00000002.4603212436.0000021BD7284000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000003.2209829442.0000021BD7284000.00000004.00000020.00020000.00000000.sdmpfalse
                    high
                    https://github.com/pyca/cryptography/issues/8996her.exe, 0000000D.00000002.4608522303.00007FFD92CB3000.00000002.00000001.01000000.00000030.sdmp, _rust.pyd.9.drfalse
                      high
                      https://api.telegram.org/bother.exe, 0000000D.00000002.4604920197.0000021BD7A30000.00000004.00001000.00020000.00000000.sdmpfalse
                        high
                        https://github.com/giampaolo/psutil/issues/875.her.exe, 0000000D.00000002.4607043664.0000021BD87B4000.00000004.00001000.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4605543528.0000021BD7CC2000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4605543528.0000021BD7CB6000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          https://api.telegram.org/botzher.exe, 0000000D.00000002.4604046156.0000021BD73E0000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            https://setuptools.pypa.io/en/latest/references/keywords.html#keyword-namespace-packagesher.exe, 0000000D.00000002.4604920197.0000021BD7A30000.00000004.00001000.00020000.00000000.sdmpfalse
                              high
                              http://aka.ms/vcpython27her.exe, 0000000D.00000002.4604434415.0000021BD7650000.00000004.00001000.00020000.00000000.sdmpfalse
                                high
                                https://github.com/mhammond/pywin32her.exe, 00000009.00000002.4600693567.000002A3F30F4000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4613805866.00007FFD9A281000.00000002.00000001.01000000.0000002F.sdmp, her.exe, 0000000D.00000002.4614157111.00007FFD9B1CE000.00000002.00000001.01000000.0000002D.sdmpfalse
                                  high
                                  http://crl.dhimyotis.com/certignarootca.crl0her.exe, 0000000D.00000002.4604046156.0000021BD7400000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    http://docs.python.org/library/unittest.htmlher.exe, 0000000D.00000003.2209829442.0000021BD720C000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4603212436.0000021BD720C000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000003.2202329371.0000021BD720C000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      https://setuptools.pypa.io/en/latest/her.exe, 0000000D.00000002.4604287723.0000021BD7550000.00000004.00001000.00020000.00000000.sdmpfalse
                                        high
                                        https://github.com/tensorflow/datasets/blob/master/tensorflow_datasets/core/utils/resource_utils.py#her.exe, 0000000D.00000003.2194424143.0000021BD673D000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4601483744.0000021BD671B000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          http://goo.gl/zeJZl.her.exe, 0000000D.00000002.4606594636.0000021BD8560000.00000004.00001000.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4605168929.0000021BD7BBE000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            https://tools.ietf.org/html/rfc2388#section-4.4her.exe, 0000000D.00000002.4602424064.0000021BD6B50000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              https://packaging.python.org/en/latest/specifications/core-metadata/her.exe, 0000000D.00000002.4604434415.0000021BD7650000.00000004.00001000.00020000.00000000.sdmpfalse
                                                high
                                                https://docs.python.org/3.11/library/binascii.html#binascii.a2b_base64her.exe, 0000000D.00000003.2206412272.0000021BD6CBD000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000003.2210809247.0000021BD6CBD000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4602424064.0000021BD6CBD000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000003.2204997793.0000021BD6CBD000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000003.2199899768.0000021BD6CBD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  https://github.com/pypa/packagingher.exe, 0000000D.00000002.4604150244.0000021BD7450000.00000004.00001000.00020000.00000000.sdmpfalse
                                                    high
                                                    https://refspecs.linuxfoundation.org/elf/gabi4her.exe, 0000000D.00000002.4606377445.0000021BD8330000.00000004.00001000.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4604150244.0000021BD7450000.00000004.00001000.00020000.00000000.sdmpfalse
                                                      high
                                                      https://setuptools.pypa.io/en/latest/references/keywords.html#keyword-namespace-packagesr#r$Nrjrher.exe, 0000000D.00000003.2206088423.0000021BD73F7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://github.com/urllib3/urllib3/issues/2192#issuecomment-821832963her.exe, 0000000D.00000002.4606470110.0000021BD8430000.00000004.00001000.00020000.00000000.sdmpfalse
                                                        high
                                                        https://ariesta.club/hslsx/license.phpA1.exe, 0000000B.00000002.4602994787.0000000002BC1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://docs.python.org/3/library/subprocess#subprocess.Popen.killher.exe, 0000000D.00000002.4604569460.0000021BD7750000.00000004.00001000.00020000.00000000.sdmpfalse
                                                          high
                                                          https://tools.ietf.org/html/rfc3610her.exe, 0000000D.00000002.4605543528.0000021BD7C85000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4605168929.0000021BD7C00000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000003.2209445705.0000021BD7C00000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            https://github.com/platformdirs/platformdirsher.exe, 0000000D.00000002.4604920197.0000021BD7A30000.00000004.00001000.00020000.00000000.sdmpfalse
                                                              high
                                                              https://peps.python.org/pep-0205/her.exe, 0000000D.00000002.4602799395.0000021BD6D50000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                high
                                                                http://crl.dhimyotis.com/certignarootca.crlher.exe, 0000000D.00000002.4605168929.0000021BD7C00000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4605543528.0000021BD7D78000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://curl.haxx.se/rfc/cookie_spec.htmlher.exe, 0000000D.00000002.4606470110.0000021BD8430000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://ocsp.accv.esher.exe, 0000000D.00000002.4605543528.0000021BD7D78000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://ariesta.club/randomusage.txtA1.exe, 0000000B.00000002.4602994787.0000000002BC1000.00000004.00000800.00020000.00000000.sdmp, A1.exe, 0000000B.00000000.2169317843.0000000000852000.00000002.00000001.01000000.0000000E.sdmp, A1.exe.10.drfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      http://docs.python.org/3/library/subprocess#subprocess.Popen.returncodeher.exe, 0000000D.00000002.4604569460.0000021BD7750000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://www.quovadisglobal.com/cpsrcher.exe, 0000000D.00000002.4605543528.0000021BD7D1E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://urllib3.readthedocs.io/en/latest/advanced-usage.html#https-proxy-error-http-proxyher.exe, 0000000D.00000002.4606470110.0000021BD8430000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://github.com/python/cpython/blob/3.9/Lib/importlib/_bootstrap_external.py#L679-L688her.exe, 0000000D.00000002.4601130409.0000021BD65AC000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://httpbin.org/gether.exe, 0000000D.00000003.2209829442.0000021BD71CF000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000003.2209445705.0000021BD7C00000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000003.2209829442.0000021BD7337000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4603212436.0000021BD7337000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4603212436.0000021BD7050000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://setuptools.pypa.io/en/latest/references/keywords.html#keyword-namespace-packagesr#her.exe, 0000000D.00000003.2206088423.0000021BD73F7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://packaging.python.org/en/latest/specifications/entry-points/her.exe, 0000000D.00000002.4604287723.0000021BD7550000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://setuptools.pypa.io/en/latest/pkg_resources.html#basic-resource-accessher.exe, 0000000D.00000003.2206088423.0000021BD73F7000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000003.2206329143.0000021BD7380000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000003.2206412272.0000021BD6B94000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000003.2206121721.0000021BD7347000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4603212436.0000021BD7050000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://pypi.org/project/build/).her.exe, 0000000D.00000002.4604150244.0000021BD7450000.00000004.00001000.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4604287723.0000021BD7550000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://wwww.certigna.fr/autorites/0mher.exe, 0000000D.00000002.4605168929.0000021BD7C00000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4604046156.0000021BD7400000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/readerher.exe, 0000000D.00000003.2194424143.0000021BD673D000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4601483744.0000021BD671B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://foo/bar.tgzher.exe, 0000000D.00000003.2204602265.0000021BD711F000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000003.2200208620.0000021BD714D000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4604150244.0000021BD7450000.00000004.00001000.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4604920197.0000021BD7A30000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://github.com/python/cpython/issues/86361.her.exe, 0000000D.00000003.2197732068.0000021BD6C5F000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000003.2197911029.0000021BD6C6E000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000003.2206412272.0000021BD6C24000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4602424064.0000021BD6C24000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000003.2199899768.0000021BD6C24000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              http://mail.python.org/pipermail/python-dev/2012-June/120787.html.her.exe, 0000000D.00000002.4603212436.0000021BD71BF000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4606778955.0000021BD86FC000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://httpbin.org/her.exe, 0000000D.00000002.4601483744.0000021BD67CB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://wwww.certigna.fr/autorites/her.exe, 0000000D.00000002.4605543528.0000021BD7D78000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://cryptography.io/en/latest/faq/#why-can-t-i-import-my-pem-fileher.exe, 0000000D.00000002.4608522303.00007FFD92CB3000.00000002.00000001.01000000.00000030.sdmpfalse
                                                                                                      high
                                                                                                      https://www-cs-faculty.stanford.edu/~knuth/fasc2a.ps.gzher.exe, 0000000D.00000003.2209829442.0000021BD72DA000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4603212436.0000021BD72B5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://busquedasxurl.com/login/conexion/bloqueadoreslogs.php?ip=her.exe, 0000000D.00000002.4604046156.0000021BD73E0000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4604771227.0000021BD7930000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://packaging.python.org/en/latest/guides/packaging-namespace-packages/.her.exe, 0000000D.00000002.4604287723.0000021BD7550000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          http://hg.python.org/cpython/file/603b4d593758/Lib/socket.py#l535her.exe, 0000000D.00000002.4603212436.0000021BD7050000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://github.com/Unidata/MetPy/blob/a3424de66a44bf3a92b0dcacf4dff82ad7b86712/src/metpy/plots/wx_syher.exe, 0000000D.00000003.2194424143.0000021BD673D000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4601483744.0000021BD671B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://www.python.org/psf/license/her.exe, 0000000D.00000002.4613079015.00007FFD943BC000.00000008.00000001.01000000.00000016.sdmpfalse
                                                                                                                high
                                                                                                                https://docs.python.org/3/library/multiprocessing.htmlher.exe, 0000000D.00000003.2206121721.0000021BD7347000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000003.2209829442.0000021BD7337000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4603212436.0000021BD7337000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://github.com/pypa/setuptools/issues/417#issuecomment-392298401her.exe, 0000000D.00000002.4602189035.0000021BD6A50000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    http://crl.securetrust.com/STCA.crlher.exe, 0000000D.00000002.4605543528.0000021BD7D78000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://urllib3.readthedocs.io/en/latest/advanced-usage.html#https-proxy-error-http-proxyPher.exe, 0000000D.00000002.4606470110.0000021BD8430000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      http://wwwsearch.sf.net/):her.exe, 0000000D.00000002.4605064569.0000021BD7B50000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1.crt0her.exe, 0000000D.00000002.4605543528.0000021BD7D78000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          http://www.accv.es/legislacion_c.htmher.exe, 0000000D.00000002.4605543528.0000021BD7D78000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            http://www.cert.fnmt.es/dpcs/SD7W3her.exe, 0000000D.00000002.4603212436.0000021BD72B5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              http://tools.ietf.org/html/rfc6125#section-6.4.3her.exe, 0000000D.00000002.4606470110.0000021BD8430000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://cffi.readthedocs.io/en/latest/using.html#callbacksher.exe, her.exe, 0000000D.00000002.4610562150.00007FFD935BD000.00000002.00000001.01000000.00000031.sdmp, _cffi_backend.cp312-win_amd64.pyd.9.drfalse
                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                unknown
                                                                                                                                http://crl.xrampsecurity.com/XGCA.crl0her.exe, 0000000D.00000002.4605168929.0000021BD7C00000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://bugs.python.org/issue44497.her.exe, 0000000D.00000002.4603102512.0000021BD6F50000.00000004.00001000.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4602961022.0000021BD6E50000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://wwww.certigna.fr/autorites/?~.her.exe, 0000000D.00000002.4605543528.0000021BD7D78000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                    unknown
                                                                                                                                    http://www.cert.fnmt.es/dpcs/her.exe, 0000000D.00000002.4605543528.0000021BD7D78000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://setuptools.pypa.io/en/latest/pkg_resources.htmlher.exe, 0000000D.00000003.2206088423.0000021BD73F7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://google.com/mailher.exe, 0000000D.00000002.4604046156.0000021BD73E0000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4602424064.0000021BD6B50000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://packaging.python.org/specifications/entry-points/her.exe, 0000000D.00000002.4603102512.0000021BD6F50000.00000004.00001000.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4602961022.0000021BD6E50000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://github.com/jaraco/jaraco.functools/issues/5her.exe, 0000000D.00000003.2200208620.0000021BD714D000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4604150244.0000021BD7450000.00000004.00001000.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4604920197.0000021BD7A30000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              http://www.accv.es00her.exe, 0000000D.00000002.4605543528.0000021BD7D78000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://www.python.org/psf/license/)her.exe, 0000000D.00000002.4612515934.00007FFD94244000.00000002.00000001.01000000.00000016.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/abc.pyher.exe, 0000000D.00000002.4601483744.0000021BD671B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    http://www.rfc-editor.org/info/rfc7253her.exe, 0000000D.00000002.4603212436.0000021BD7284000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000003.2209829442.0000021BD7284000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://github.com/pyca/cryptography/issuesher.exe, 0000000D.00000002.4608522303.00007FFD92CB3000.00000002.00000001.01000000.00000030.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        http://csrc.nist.gov/publications/nistpubs/800-38C/SP800-38C.pdfher.exe, 0000000D.00000002.4605543528.0000021BD7C85000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4605168929.0000021BD7C00000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000003.2209445705.0000021BD7C00000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://foss.heptapod.net/pypy/pypy/-/issues/3539her.exe, 0000000D.00000002.4606470110.0000021BD8430000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://github.com/urllib3/urllib3/issues/2513#issuecomment-1152559900.her.exe, 0000000D.00000002.4603212436.0000021BD71BF000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000003.2209829442.0000021BD71CF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              http://google.com/her.exe, 0000000D.00000002.4602424064.0000021BD6B50000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://mahler:8092/site-updates.pyher.exe, 0000000D.00000002.4602424064.0000021BD6B50000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  http://crl.securetrust.com/SGCA.crlher.exe, 0000000D.00000002.4605543528.0000021BD7D78000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    http://.../back.jpegher.exe, 0000000D.00000002.4603212436.0000021BD7284000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000003.2208838631.0000021BD7B9F000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4606470110.0000021BD8430000.00000004.00001000.00020000.00000000.sdmp, her.exe, 0000000D.00000003.2209829442.0000021BD7284000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://tools.ietf.org/html/rfc7231#section-4.3.6)her.exe, 0000000D.00000003.2209829442.0000021BD7337000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4603212436.0000021BD7337000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        http://tools.ietf.org/html/rfc5869her.exe, 0000000D.00000003.2209829442.0000021BD7337000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4603212436.0000021BD7337000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://www.python.org/download/releases/2.3/mro/.her.exe, 0000000D.00000002.4601130409.0000021BD6530000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            http://blog.cryptographyusering.com/2012/05/how-to-choose-authenticated-encryption.htmlher.exe, 0000000D.00000002.4605543528.0000021BD7C85000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4603212436.0000021BD71BF000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4605168929.0000021BD7C00000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000003.2209829442.0000021BD71CF000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000003.2209445705.0000021BD7C00000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4605168929.0000021BD7B92000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                            unknown
                                                                                                                                                                            https://httpbin.org/posther.exe, 0000000D.00000003.2209829442.0000021BD7337000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4603212436.0000021BD7337000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://github.com/Ousret/charset_normalizerher.exe, 0000000D.00000002.4604046156.0000021BD7400000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                http://www.firmaprofesional.com/cps0her.exe, 0000000D.00000002.4605543528.0000021BD7D78000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4603212436.0000021BD7337000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  http://repository.swisssign.com/yyusingher.exe, 0000000D.00000002.4603212436.0000021BD7337000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://github.com/urllib3/urllib3/issues/2920her.exe, 0000000D.00000002.4606377445.0000021BD8330000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    http://crl.securetrust.com/SGCA.crl0her.exe, 0000000D.00000002.4603212436.0000021BD71BF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://yahoo.com/her.exe, 0000000D.00000002.4604046156.0000021BD73E0000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4602424064.0000021BD6B50000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        http://crl.securetrust.com/STCA.crl0her.exe, 0000000D.00000002.4603212436.0000021BD71BF000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4605168929.0000021BD7C00000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://busquedasxurl.com/login/conexion/recibidor.phpher.exe, 0000000D.00000002.4606594636.0000021BD8560000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                          unknown
                                                                                                                                                                                          http://www.iana.org/assignments/tls-parameters/tls-parameters.xml#tls-parameters-6her.exe, 0000000D.00000003.2202329371.0000021BD72DA000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000003.2204815585.0000021BD72E3000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000003.2206270617.0000021BD72DA000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000003.2209829442.0000021BD72DA000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4603212436.0000021BD72B5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://html.spec.whatwg.org/multipage/her.exe, 0000000D.00000003.2209829442.0000021BD7337000.00000004.00000020.00020000.00000000.sdmp, her.exe, 0000000D.00000002.4603212436.0000021BD7337000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              http://www.quovadisglobal.com/cps0her.exe, 0000000D.00000002.4603212436.0000021BD7337000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1_der.crlher.exe, 0000000D.00000002.4605543528.0000021BD7D78000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://urllib3.readthedocs.io/en/latest/advanced-usage.html#tls-warningsher.exe, 0000000D.00000002.4606470110.0000021BD8430000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                                                                    • 75% < No. of IPs
                                                                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                    44.196.3.45
                                                                                                                                                                                                    httpbin.orgUnited States
                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                    Analysis ID:1571324
                                                                                                                                                                                                    Start date and time:2024-12-09 09:44:09 +01:00
                                                                                                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                                                                                                    Overall analysis duration:0h 13m 25s
                                                                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                                                                    Report type:full
                                                                                                                                                                                                    Cookbook file name:default.jbs
                                                                                                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                    Number of analysed new started processes analysed:19
                                                                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                                                                    Technologies:
                                                                                                                                                                                                    • HCA enabled
                                                                                                                                                                                                    • EGA enabled
                                                                                                                                                                                                    • AMSI enabled
                                                                                                                                                                                                    Analysis Mode:default
                                                                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                                                                    Sample name:hKgrI6tqYx.exe
                                                                                                                                                                                                    renamed because original name is a hash value
                                                                                                                                                                                                    Original Sample Name:ef17e4c80f1630b77985efca374565ae94ba9a0a30a31b2e88ffe2d51bfe599f.exe
                                                                                                                                                                                                    Detection:MAL
                                                                                                                                                                                                    Classification:mal100.troj.spyw.evad.winEXE@21/135@1/1
                                                                                                                                                                                                    EGA Information:
                                                                                                                                                                                                    • Successful, ratio: 100%
                                                                                                                                                                                                    HCA Information:
                                                                                                                                                                                                    • Successful, ratio: 74%
                                                                                                                                                                                                    • Number of executed functions: 285
                                                                                                                                                                                                    • Number of non-executed functions: 236
                                                                                                                                                                                                    Cookbook Comments:
                                                                                                                                                                                                    • Found application associated with file extension: .exe
                                                                                                                                                                                                    • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                                                                                                                                                    • Exclude process from analysis (whitelisted): dllhost.exe, RuntimeBroker.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe, svchost.exe
                                                                                                                                                                                                    • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, ocsp.digicert.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                    • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                                                                                    • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                    • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                                    • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                    • Report size getting too big, too many NtQueryVolumeInformationFile calls found.
                                                                                                                                                                                                    • VT rate limit hit for: hKgrI6tqYx.exe
                                                                                                                                                                                                    TimeTypeDescription
                                                                                                                                                                                                    03:45:38API Interceptor7777201x Sleep call for process: A1.exe modified
                                                                                                                                                                                                    03:45:46API Interceptor3617446x Sleep call for process: HeartSender.exe modified
                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                    44.196.3.45L5cZ63IH4a.exeGet hashmaliciousPython StealerBrowse
                                                                                                                                                                                                      478y7Ve1JG.exeGet hashmaliciousPython StealerBrowse
                                                                                                                                                                                                        eEiHdLSfum.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          eEiHdLSfum.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            maniatelo.exeGet hashmaliciousPython StealerBrowse
                                                                                                                                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                file.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                                                                                                                                                                                                  file.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, LummaC Stealer, PureLog Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                      file.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                        httpbin.orgL5cZ63IH4a.exeGet hashmaliciousPython StealerBrowse
                                                                                                                                                                                                                        • 44.196.3.45
                                                                                                                                                                                                                        478y7Ve1JG.exeGet hashmaliciousPython StealerBrowse
                                                                                                                                                                                                                        • 44.196.3.45
                                                                                                                                                                                                                        11lbKZLNnQ.exeGet hashmaliciousPython StealerBrowse
                                                                                                                                                                                                                        • 34.224.200.202
                                                                                                                                                                                                                        r2PcRF79Mo.exeGet hashmaliciousPython StealerBrowse
                                                                                                                                                                                                                        • 34.224.200.202
                                                                                                                                                                                                                        eEiHdLSfum.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                        • 34.224.200.202
                                                                                                                                                                                                                        eEiHdLSfum.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                        • 44.196.3.45
                                                                                                                                                                                                                        maniatelo.exeGet hashmaliciousPython StealerBrowse
                                                                                                                                                                                                                        • 44.196.3.45
                                                                                                                                                                                                                        nsh99t9Dox.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                                                                                                                                                                                                        • 34.224.200.202
                                                                                                                                                                                                                        file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                        • 34.224.200.202
                                                                                                                                                                                                                        file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                        • 44.196.3.45
                                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                        AMAZON-AESUSL5cZ63IH4a.exeGet hashmaliciousPython StealerBrowse
                                                                                                                                                                                                                        • 44.196.3.45
                                                                                                                                                                                                                        478y7Ve1JG.exeGet hashmaliciousPython StealerBrowse
                                                                                                                                                                                                                        • 44.196.3.45
                                                                                                                                                                                                                        11lbKZLNnQ.exeGet hashmaliciousPython StealerBrowse
                                                                                                                                                                                                                        • 34.224.200.202
                                                                                                                                                                                                                        r2PcRF79Mo.exeGet hashmaliciousPython StealerBrowse
                                                                                                                                                                                                                        • 34.224.200.202
                                                                                                                                                                                                                        eEiHdLSfum.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                        • 44.196.3.45
                                                                                                                                                                                                                        eEiHdLSfum.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                        • 44.196.3.45
                                                                                                                                                                                                                        maniatelo.exeGet hashmaliciousPython StealerBrowse
                                                                                                                                                                                                                        • 44.196.3.45
                                                                                                                                                                                                                        Msig Insurance Europe.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                        • 52.22.41.97
                                                                                                                                                                                                                        qhjKN40R2Q.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                        • 52.22.41.97
                                                                                                                                                                                                                        jew.arm6.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                        • 52.91.97.115
                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exebvd97HUKS3.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                                                                                          78CB0C7EA82E64DEC145B41CD56D77693E75E312F27A8.exeGet hashmaliciousNjratBrowse
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\Config\File00.exe
                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):231424
                                                                                                                                                                                                                            Entropy (8bit):6.309731009211056
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3072:bo98cfXJyH8Rpf1RAshsapucG/6I2VI6whmHAsEye7Zm8TPRQfSFEq8o:b2ZycrfbARZ0AsEye7Zm8TPXFb8
                                                                                                                                                                                                                            MD5:9C7691FF597E9EFD7F796B31ACCB78E8
                                                                                                                                                                                                                            SHA1:81BB289AA37D182B60E86990376A375DE7A8DECC
                                                                                                                                                                                                                            SHA-256:1624AF752C9F85FD117FAFB28FEB42A079F283DC133CDCC5799810072A95A6CB
                                                                                                                                                                                                                            SHA-512:739F187AAEDA13B7EBEF3918A965B8DA4EE939CD3E60D36802768F52BE7B08F5964B121D1E977F4C408FF8AE6ABA02DF4A4D37785735C2F70D8610551CBAB135
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 43%
                                                                                                                                                                                                                            Joe Sandbox View:
                                                                                                                                                                                                                            • Filename: bvd97HUKS3.exe, Detection: malicious, Browse
                                                                                                                                                                                                                            • Filename: 78CB0C7EA82E64DEC145B41CD56D77693E75E312F27A8.exe, Detection: malicious, Browse
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...c..Z.........."...0..0...V.......O... ...`....@.. ....................................`.................................DO..W....`../R........................................................................... ............... ..H............text..../... ...0.................. ..`.rsrc.../R...`...T...2..............@..@.reloc..............................@..B.................O......H...........X]...........................................................S.......s.......3.-2[2o....Vu.....#.(`...g....+!!._5...U...!...7.......L]&..;.K...Km....z....jY&KK..6.4..+..D...PP.+..!2..~.g.1B...o.E.tp....%}I.`...#O..&3`...l..R..@....p.N.n.8.4.ft..F."l.O;Y..I-.g...3..d....F.*.e..V..4..W'.9/wMEAs.:3..f...6V"mQg.......gK...W.$y0...\.........4...f;......V...p....].....U......H.....t.3/xg.Vq.b4...T.0.M.H.Pi..#8....`..3J.7.d.m...F..3JZ<W.S@&k.^1V.J.
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\Config\File00.exe
                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):126464
                                                                                                                                                                                                                            Entropy (8bit):5.761526804882093
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3072:BXpTk1Pla+8e/vc/XM+MWWftfT5757XFl/gySY0SVqF:bk1tOoYD0
                                                                                                                                                                                                                            MD5:97458FB37FCBEA19B16704474E0BB747
                                                                                                                                                                                                                            SHA1:D846A58C2DFA287DC070A3B3EAA12DE54AEFC5F4
                                                                                                                                                                                                                            SHA-256:EB6841497CAFAB1AAC432B09F4979997FA3314D4828BE15CDBD37F621BA38EAC
                                                                                                                                                                                                                            SHA-512:7EDEAADAE25C60ACF5FA969655AD667826DBEC8025A09BD14933D81C3FDDF2E6409C2F60345DA2420D63C70B3B4985F8E33913FE09AF5CB4695B28B2BA561F3D
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...sC.Z.........." ..0.................. ... ....... .......................`............`.................................x...O.... .......................@......@................................................ ............... ..H............text........ ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B........................H.......T...l.............................................................{....*"..}....*....0..#...........i...+...Y.....(.......X...0..f*..0..>..........o0......+*..Y...o1...% ...._...c..(.......(.......X...0..f*&...(....*.0..:........ ...._....c.....{....(....}.......{....(....}.....{....f*R~......a ...._...da*..(2...*n .....{...%.....(3........*:.(4.....}....*..{....*V..}.....(2.....}....*..{....*"..}....*..{....*..{....*..{....*..{....-"..{....{2....{.....{....o5...}....
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exe
                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                            Category:modified
                                                                                                                                                                                                                            Size (bytes):148
                                                                                                                                                                                                                            Entropy (8bit):4.986852033293428
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:eKVzU1PCptZOo/yLWbGaZOo5tMXTRlUyARpqTLoIUo2Up2lC5MFKy:eEzUwTZqL0GaZAXdlU5RMVLtMsy
                                                                                                                                                                                                                            MD5:C264554E8E058A904B349426E9D55106
                                                                                                                                                                                                                            SHA1:07767C8AC19271942719E6A46E3AA7B35D72DD74
                                                                                                                                                                                                                            SHA-256:6F19282087AE76E463085C178CEB3866908AD76D775CDAE52DCDFA54208FCD6F
                                                                                                                                                                                                                            SHA-512:27C86786986337AAF2AEAC6F70486BC979A072CD0EEB9246346FE62F1E725E4280A6ED2CE63383A4AC71A8AD442D4F5029DA5683C506357828AE75096D1BE13D
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:[Heart Sender V1]..TimeOut=20000..TextEncoding=-1..BodyTransferEncoding=-1..DeliveryFormat=-1..AlternativeView=-1..OwnerEmail=kadekaris8@gmail.com..
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):7
                                                                                                                                                                                                                            Entropy (8bit):2.2359263506290326
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:WfE:WE
                                                                                                                                                                                                                            MD5:B28BA1C42E3F7AC4A232F995DB96F8E6
                                                                                                                                                                                                                            SHA1:0BA15F4F1C20646F8795641BABA59E2F52033630
                                                                                                                                                                                                                            SHA-256:F9598EBA595AAB0895F5804807EAD4546E9C1770F10028D0FA843707A11F2897
                                                                                                                                                                                                                            SHA-512:BEAEE548737AB29359D122FE79C8403D55C66F574AAFCE82F4DBB24E11E1FA0EA394370B52F7D1D9E2D0FFA8CE99C7E23A549170B4429CBFA9668BF865B235DB
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:suxa88a
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exe
                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):538363
                                                                                                                                                                                                                            Entropy (8bit):7.2253270708475235
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12288:0cl3fnoSKbSq5v8gYJQlnobo/CA91vxeGZ15UNSW:0VbSgv8gYJQxobo591vxeGz5il
                                                                                                                                                                                                                            MD5:9ABFFE92535614D6EB16B9D0EFA1A604
                                                                                                                                                                                                                            SHA1:FAF5236045BEC02A8A632576025D437FB88758F5
                                                                                                                                                                                                                            SHA-256:9171F453D2398A43E3FAD17EA9E0A4366FAEF9F88AE43D83CB57C0BE3CC8EAED
                                                                                                                                                                                                                            SHA-512:844DF724D9D762456F00466B1D8D657C6A01D638DBADD1C844B2811D3D44585E575287127EE7AFC05B127660E8DF3F7A7F5D4D431F20496BA03FAC10DD826C21
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 13%
                                                                                                                                                                                                                            Preview:MZ`.....................@...................................`...........!..L.!Require Windows..$PE..L......P............................0.............@.........................................................................4...$.......4...........................................................................................................UPX0....................................UPX1................................@....rsrc...............................@..............3.07.UPX!....PA~..~.....0.......I......*..W,&........[.;r.....od:8g.,f../@T...@.4.,...(.z.....[..C$.V7..m....o........S..e..:1}...-.z....C...c..U|(..T..1.hl...l.{.Cb..x..+...&./..j..K.......t.....B......_2......Ho./cL[ ..........o....~...].u.)..9d..}.l..Mr.Vn..S.....M.+.k...5p...<.0....IrK...>.e2..5...$&."!.+..<...Y].^.2.4.....t..Jf..g.H....1.*,=L..-.[h.,...m4.Q...i...X.....B....*..W..}I.P. Q.W......=N.....>.}.#$h.Z%b.`.....a:`-'...q5.2}..^.w./.p4k..<.....qB4...=X..{._..x......H.k.._nS..j..9.
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exe
                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):273831
                                                                                                                                                                                                                            Entropy (8bit):6.884496082958412
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6144:y7VqcNSB30oSjA8WUq2a1ttFG0GIvOakwYT/IDnL0c:4cl30oSj/qptHSHWDL0c
                                                                                                                                                                                                                            MD5:D4EA176B0DC54374ABB87A1B9409FE50
                                                                                                                                                                                                                            SHA1:41478E268F2A6326457C1D9C88B3BE2EDBC2298E
                                                                                                                                                                                                                            SHA-256:C205A0FB5DC44CD1FC6D7B415B42A1B20589D05610D574CF9580873ABBA6A0DB
                                                                                                                                                                                                                            SHA-512:CEC50C064CC05D59DADACDE3DB15B2AAE4099F2B77799C9417BDF0F6A0C5C4215ADB7488E2413CCE33BB3439F6B6F98D5F058EB829DC0338B8C7FC8DC00D360B
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 15%
                                                                                                                                                                                                                            Preview:MZ`.....................@...................................`...........!..L.!Require Windows..$PE..L......P..................... ...p.. i............@............................................................................$...................................................................................................................UPX0.....p..............................UPX1................................@....rsrc.... ..........................@..............3.07.UPX!.....<.;.....N..........I......*..W,&........[.;r.....od:8g.,f../@T...@.4.,...(.z.....[..C$.V7..m....o........S..e..:1}...-.z....C...c..U|(..T..1.hl...l.{.Cb..x..+...&./..j..K.......t.....B......_2......Ho./cL[ ..........o....~...].u.)..9d..}.l..Mr.Vn..S.....M.+.k...5p...<.0....IrK...>.e2..5...$&."!.+..<...Y].^.2.4.....t..Jf..g.H....1.*,=L..-.[h.,...m4.Q...i...X.....B....*..W..}I.P. Q.W......=N.....>.}.#$h.Z%b.`.....a:`-'...q5.2}..^.w./.p4k..<.....qB4...=X..{._..x......H.k.._nS..j..9.
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\Heart-Senders-Crackeado.exe
                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):111
                                                                                                                                                                                                                            Entropy (8bit):4.715279214084234
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:NNgnzKDD+AH1bzrVB7WgWFdAy5WWSNTjIv:NS0q01bVsgWFCyNSNT8v
                                                                                                                                                                                                                            MD5:3C69D121601932C704A2D6D3033CBBDC
                                                                                                                                                                                                                            SHA1:316C645B8B28ABB1BA960BA2073AEE755DFFCD4A
                                                                                                                                                                                                                            SHA-256:DDA17AD1DD5065E22B3034CF313672460A41E9540EC9F47BB144DDEBA1F70608
                                                                                                                                                                                                                            SHA-512:B3C47D04C7C1B0E2A419434EE94F4BCAAAF8F66136D4CC3E8DEBFF1B67E004066F2458D29E0C7C35423B49ABDDE91DDB783091EFF00786900ED1136A04DB6EBD
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:@shift /0..@echo off..Heart-Sender-V1.2.exe -pdefensores102558848defensores1233sda -d%temp%..start /B her.exe..
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\HeartSender.exe
                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):195
                                                                                                                                                                                                                            Entropy (8bit):5.286025169492155
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6:NS0iVlCF1VACyVgAUoNICTfVgAUoNICTfQ:NSJW1zGhUKT9hUKTY
                                                                                                                                                                                                                            MD5:61F97FC413C4529B5A31C6A3960CEC5D
                                                                                                                                                                                                                            SHA1:B07171A8F98EB70267AE482E22DCAE3487EE8452
                                                                                                                                                                                                                            SHA-256:3F5051C1F2039B4E60ABE25BF6FCEA528F6FA5648740F74436886B193EB49D0D
                                                                                                                                                                                                                            SHA-512:59A5F6C589338723CA1B6E2ADD6787BF380663513CE4AE89EE86ED0D47C609D7EFE1B8A88F058C095DDEF69833DAE3BB108964775E78FD844E2E9034118FC205
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:@shift /0..@echo off..@setlocal enableextensions..@cd /d "%~dp0"..config\File00.exe -pEF18367A3B80BB838CC2BCFD1C5E5964:zakariaa..config\File0.exe -pEF18367A3B80BB838CC2BCFD1C5E5964:zakariaa..exit
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\hKgrI6tqYx.exe
                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):976506
                                                                                                                                                                                                                            Entropy (8bit):7.717781872723254
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24576:SBkVdlYAW08zDbFWjbp0UwHqcT690+I8+2v:2sv63FWjbp01rTY0s
                                                                                                                                                                                                                            MD5:94B6D18D2E0E752E6B9E914D4B6BC33F
                                                                                                                                                                                                                            SHA1:72255C5C06303D849B46DE974E23F476B6797EF6
                                                                                                                                                                                                                            SHA-256:3950EF3D8693C3247E4ECA34FC1320A70CF3F273FCD8D30F819875BAA4709484
                                                                                                                                                                                                                            SHA-512:7D258B8BEA8CE9FA7BA536B25B278CD8EE0F6F11DF637B9639CB84D170E9867D55C829C545C37BA48A17DCBA68FA0815CCCA7D9ED66F5A11C0859A9EEBB53345
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 18%
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........W..6..6..6....V.6....T.'6....U.6..)MZ.6..)M..6..)M..6..)M..6..N$.6..N4.6..6..7..'M..6..'M..6..'MX.6..'M..6..Rich.6..................PE..L......e...............!.F..........P........`....@.......................................@.............................4.......P............................`..\%......T...............................@............`..x....... ....................text....E.......F.................. ..`.rdata.......`.......J..............@..@.data...XG... ......................@....didat.......p......................@....rsrc...............................@..@.reloc..\%...`...&..................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\hKgrI6tqYx.exe
                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):105472
                                                                                                                                                                                                                            Entropy (8bit):6.256184926989813
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:77fPGykbOqjoHm4pICdfkLtAfupcWX50MxFY+yIOlnToIfXxUOp4jxOZ:Xq6+ouCpk2mpcWJ0r+QNTBfXF/
                                                                                                                                                                                                                            MD5:D134FFD0F669B1940AE13A37980B3881
                                                                                                                                                                                                                            SHA1:772B9F2D741ADBBFB1749C24FA2CCCF2B5E0333A
                                                                                                                                                                                                                            SHA-256:7FFE2852C16822F9D1BD252FC306F2BE76B22D0A1FD016B79FAB3EB4E2E9F870
                                                                                                                                                                                                                            SHA-512:E2F9F358EA2C8D9D0C4CE1EC517D425933E3EC44BBA1667685941E42223460576D9FC277158CA7FD43598CF4405DECDB1B39CD3ED3DC763BB65E8081C087A0A8
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Yara Hits:
                                                                                                                                                                                                                            • Rule: JoeSecurity_Babadeda, Description: Yara detected Babadeda, Source: C:\Users\user\AppData\Local\Temp\Heart-Senders-Crackeado.exe, Author: Joe Security
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 29%
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...b.@]...............2.....................0....@.........................................................................|q...........E..........................................................................pt..,............................code....7.......8.................. ..`.text........P.......<.............. ..`.rdata...3...0...4..................@..@.data...,....p.......D..............@....rsrc....E.......F...V..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exe
                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):113152
                                                                                                                                                                                                                            Entropy (8bit):6.079689990457359
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:o7f9h0UPJP/CpICdikMLMLv5PFNg1qrX+VIOlnToIfJgIxnjZG8T:mliUPXC8k1nJrX+fNTBfhDzT
                                                                                                                                                                                                                            MD5:7FA598F8A47A856C0F9667C22BFBE056
                                                                                                                                                                                                                            SHA1:6477CDB2C78B45427314BC6AD4700D457BDFE0CC
                                                                                                                                                                                                                            SHA-256:644A71220963381A9E93B20611980EDE44163C45D37E914FDEBE24D32414C790
                                                                                                                                                                                                                            SHA-512:2B64E4C0C70450FD8402E9897C54DD212F752DD2159DD570CB4A8FF93C90418DB64CF330283D243990205FC529B885747E0C46A7C0C1EC3381E116E40415AFEF
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Yara Hits:
                                                                                                                                                                                                                            • Rule: JoeSecurity_Babadeda, Description: Yara detected Babadeda, Source: C:\Users\user\AppData\Local\Temp\HeartSender.exe, Author: Joe Security
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 49%
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....usZ...............2..................... ....@.........................................................................ta...........g..........................................................................hd..,............................code....7.......8.................. ..`.text........P.......<.............. ..`.rdata...3... ...4..................@..@.data...$....`.......@..............@....rsrc....g.......h...R..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exe
                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):126464
                                                                                                                                                                                                                            Entropy (8bit):5.761526804882093
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3072:BXpTk1Pla+8e/vc/XM+MWWftfT5757XFl/gySY0SVqF:bk1tOoYD0
                                                                                                                                                                                                                            MD5:97458FB37FCBEA19B16704474E0BB747
                                                                                                                                                                                                                            SHA1:D846A58C2DFA287DC070A3B3EAA12DE54AEFC5F4
                                                                                                                                                                                                                            SHA-256:EB6841497CAFAB1AAC432B09F4979997FA3314D4828BE15CDBD37F621BA38EAC
                                                                                                                                                                                                                            SHA-512:7EDEAADAE25C60ACF5FA969655AD667826DBEC8025A09BD14933D81C3FDDF2E6409C2F60345DA2420D63C70B3B4985F8E33913FE09AF5CB4695B28B2BA561F3D
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...sC.Z.........." ..0.................. ... ....... .......................`............`.................................x...O.... .......................@......@................................................ ............... ..H............text........ ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B........................H.......T...l.............................................................{....*"..}....*....0..#...........i...+...Y.....(.......X...0..f*..0..>..........o0......+*..Y...o1...% ...._...c..(.......(.......X...0..f*&...(....*.0..:........ ...._....c.....{....(....}.......{....(....}.....{....f*R~......a ...._...da*..(2...*n .....{...%.....(3........*:.(4.....}....*..{....*V..}.....(2.....}....*..{....*"..}....*..{....*..{....*..{....*..{....-"..{....{2....{.....{....o5...}....
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):11264
                                                                                                                                                                                                                            Entropy (8bit):4.703513333396807
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:nDzb9VD9daQ2iTrqT+6Zdp/Q0I1uLfcC75JiC4Rs89EcYyGDV90OcX6gY/7ECFV:Dzz9damqTrpYTst0E5DVPcqgY/79X
                                                                                                                                                                                                                            MD5:6176101B7C377A32C01AE3EDB7FD4DE6
                                                                                                                                                                                                                            SHA1:5F1CB443F9D677F313BEC07C5241AEAB57502F5E
                                                                                                                                                                                                                            SHA-256:EFEA361311923189ECBE3240111EFBA329752D30457E0DBE9628A82905CD4BDB
                                                                                                                                                                                                                            SHA-512:3E7373B71AE0834E96A99595CFEF2E96C0F5230429ADC0B5512F4089D1ED0D7F7F0E32A40584DFB13C41D257712A9C4E9722366F0A21B907798AE79D8CEDCF30
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........K...*b..*b..*b..R...*b..Uc..*b.Rc..*b..*c..*b..Ug..*b..Uf..*b..Ua..*b..j..*b..b..*b....*b..`..*b.Rich.*b.................PE..d....e.........." ...%............P........................................p............`.........................................P(.......(..d....P.......@...............`..,...."...............................!..@............ ...............................text............................... ..`.rdata..,.... ......................@..@.data...8....0......."..............@....pdata.......@.......$..............@..@.rsrc........P.......(..............@..@.reloc..,....`.......*..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):13312
                                                                                                                                                                                                                            Entropy (8bit):4.968452734961967
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:JF3TgNlF/1Nt5aSd4+1ijg0NLfFNJSCqsstXHTeH5ht47qMbxbfDqbwYH/kcX6gT:WF/1nb2mhQtkXHTeZ87VDqrMcqgYvEp
                                                                                                                                                                                                                            MD5:371776A7E26BAEB3F75C93A8364C9AE0
                                                                                                                                                                                                                            SHA1:BF60B2177171BA1C6B4351E6178529D4B082BDA9
                                                                                                                                                                                                                            SHA-256:15257E96D1CA8480B8CB98F4C79B6E365FE38A1BA9638FC8C9AB7FFEA79C4762
                                                                                                                                                                                                                            SHA-512:C23548FBCD1713C4D8348917FF2AB623C404FB0E9566AB93D147C62E06F51E63BDAA347F2D203FE4F046CE49943B38E3E9FA1433F6455C97379F2BC641AE7CE9
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........4Y..Z...Z...Z......Z..[...Z...[...Z...[...Z.._...Z..^...Z..Y...Z..RR...Z..RZ...Z..R....Z..RX...Z.Rich..Z.........PE..d....e.........." ...%............P.....................................................`..........................................8......x9..d....`.......P..L............p..,....3...............................1..@............0...............................text...(........................... ..`.rdata.......0......................@..@.data...8....@.......*..............@....pdata..L....P.......,..............@..@.rsrc........`.......0..............@..@.reloc..,....p.......2..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):13824
                                                                                                                                                                                                                            Entropy (8bit):5.061461040216793
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:ldF/1nb2mhQtkXn0t/WS60YYDEiqvdvGyv9lkVcqgYvEMo:v2f6XSZ6XYD6vdvGyv9MgYvEMo
                                                                                                                                                                                                                            MD5:CB5238E2D4149636377F9A1E2AF6DC57
                                                                                                                                                                                                                            SHA1:038253BABC9E652BA4A20116886209E2BCCF35AC
                                                                                                                                                                                                                            SHA-256:A8D3BB9CD6A78EBDB4F18693E68B659080D08CB537F9630D279EC9F26772EFC7
                                                                                                                                                                                                                            SHA-512:B1E6AB509CF1E5ECC6A60455D6900A76514F8DF43F3ABC3B8D36AF59A3DF8A868B489ED0B145D0D799AAC8672CBF5827C503F383D3F38069ABF6056ECCD87B21
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........4Y..Z...Z...Z......Z..[...Z...[...Z...[...Z.._...Z..^...Z..Y...Z..RR...Z..RZ...Z..R....Z..RX...Z.Rich..Z.........PE..d....e.........." ...%............P.....................................................`..........................................8.......9..d....`.......P..d............p..,....2...............................1..@............0...............................text............................... ..`.rdata.......0......................@..@.data...8....@.......,..............@....pdata..d....P......................@..@.rsrc........`.......2..............@..@.reloc..,....p.......4..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):13824
                                                                                                                                                                                                                            Entropy (8bit):5.236167046748013
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:/siHXqpoUol3xZhRyQX5lDnRDFYav+tcqgRvE:h6D+XBDgDgRvE
                                                                                                                                                                                                                            MD5:D9E7218460AEE693BEA07DA7C2B40177
                                                                                                                                                                                                                            SHA1:9264D749748D8C98D35B27BEFE6247DA23FF103D
                                                                                                                                                                                                                            SHA-256:38E423D3BCC32EE6730941B19B7D5D8872C0D30D3DD8F9AAE1442CB052C599AD
                                                                                                                                                                                                                            SHA-512:DDB579E2DEA9D266254C0D9E23038274D9AE33F0756419FD53EC6DC1A27D1540828EE8F4AD421A5CFFD9B805F1A68F26E70BDC1BAB69834E8ACD6D7BB7BDB0DB
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........K..*...*...*...R...*...U...*..R...*...*...*...U...*...U...*...U...*.....*.....*...}..*.....*..Rich.*..........................PE..d....e.........." ...%............P.....................................................`..........................................9.......9..d....`.......P..|............p..,....3...............................1..@............0...............................text............................... ..`.rdata.......0......................@..@.data...h....@.......,..............@....pdata..|....P......................@..@.rsrc........`.......2..............@..@.reloc..,....p.......4..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):36352
                                                                                                                                                                                                                            Entropy (8bit):6.558176937399355
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:Dz2P+7nYpPMedFDlDchrVX1mEVmT9ZgkoD/PKDkGuF0U390QOo8VdbKBWmuCLg46:DzeqWB7YJlmLJ3oD/S4j990th9VCsC
                                                                                                                                                                                                                            MD5:F751792DF10CDEED391D361E82DAF596
                                                                                                                                                                                                                            SHA1:3440738AF3C88A4255506B55A673398838B4CEAC
                                                                                                                                                                                                                            SHA-256:9524D1DADCD2F2B0190C1B8EDE8E5199706F3D6C19D3FB005809ED4FEBF3E8B5
                                                                                                                                                                                                                            SHA-512:6159F245418AB7AD897B02F1AADF1079608E533B9C75006EFAF24717917EAA159846EE5DFC0E85C6CFF8810319EFECBA80C1D51D1F115F00EC1AFF253E312C00
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........K...*b..*b..*b..R...*b..Uc..*b.Rc..*b..*c..*b..Ug..*b..Uf..*b..Ua..*b..j..*b..b..*b....*b..`..*b.Rich.*b.................PE..d....e.........." ...%.H...H......P.....................................................`.................................................,...d...............................4... ...................................@............`...............................text....F.......H.................. ..`.rdata..d6...`...8...L..............@..@.data...8...........................@....pdata..............................@..@.rsrc...............................@..@.reloc..4...........................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):15872
                                                                                                                                                                                                                            Entropy (8bit):5.285191078037458
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:wJBjJHEkEPYi3Xd+dc26E4++yuqAyXW9wifD4jqccqgwYUMvEW:ikRwi3wO26Ef+yuIm9PfD7wgwYUMvE
                                                                                                                                                                                                                            MD5:BBEA5FFAE18BF0B5679D5C5BCD762D5A
                                                                                                                                                                                                                            SHA1:D7C2721795113370377A1C60E5CEF393473F0CC5
                                                                                                                                                                                                                            SHA-256:1F4288A098DA3AAC2ADD54E83C8C9F2041EC895263F20576417A92E1E5B421C1
                                                                                                                                                                                                                            SHA-512:0932EC5E69696D6DD559C30C19FC5A481BEFA38539013B9541D84499F2B6834A2FFE64A1008A1724E456FF15DDA6268B7B0AD8BA14918E2333567277B3716CC4
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........TX..:...:...:.....:..;...:...;...:...;...:..?...:..>...:..9...:..R2...:..R:...:..R....:..R8...:.Rich..:.................PE..d....e.........." ...%. ... ......P.....................................................`..........................................9......D:..d....`.......P...............p..,....3...............................1..@............0.. ............................text...h........ .................. ..`.rdata.......0.......$..............@..@.data...(....@.......4..............@....pdata.......P.......6..............@..@.rsrc........`.......:..............@..@.reloc..,....p.......<..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):16384
                                                                                                                                                                                                                            Entropy (8bit):5.505471888568532
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:vd9VkyQ5f8vjVaCHpKpTTjaNe7oca2DW3Q2dhmdcqgwNeecBih:JkP5cjIGpKlqD2D4kzgwNeE
                                                                                                                                                                                                                            MD5:D2175300E065347D13211F5BF7581602
                                                                                                                                                                                                                            SHA1:3AE92C0B0ECDA1F6B240096A4E68D16D3DB1FFB0
                                                                                                                                                                                                                            SHA-256:94556934E3F9EE73C77552D2F3FC369C02D62A4C9E7143E472F8E3EE8C00AEE1
                                                                                                                                                                                                                            SHA-512:6156D744800206A431DEE418A1C561FFB45D726DC75467A91D26EE98503B280C6595CDEA02BDA6A023235BD010835EA1FC9CB843E9FEC3501980B47B6B490AF7
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........4Y..Z...Z...Z......Z..[...Z...[...Z...[...Z.._...Z..^...Z..Y...Z..RR...Z..RZ...Z..R....Z..RX...Z.Rich..Z.........PE..d....e.........." ...%."... ......P.....................................................`.........................................0J.......J..d....p.......`..................,....C...............................B..@............@...............................text....!.......".................. ..`.rdata.......@.......&..............@..@.data...8....P.......6..............@....pdata.......`.......8..............@..@.rsrc........p.......<..............@..@.reloc..,............>..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):20992
                                                                                                                                                                                                                            Entropy (8bit):6.06124024160806
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:bUv5cJMOZA0nmwBD+XpJgLa0Mp8Qpg4P2llyM:0K1XBD+DgLa1yTi
                                                                                                                                                                                                                            MD5:45616B10ABE82D5BB18B9C3AB446E113
                                                                                                                                                                                                                            SHA1:91B2C0B0F690AE3ABFD9B0B92A9EA6167049B818
                                                                                                                                                                                                                            SHA-256:F348DB1843B8F38A23AEE09DD52FB50D3771361C0D529C9C9E142A251CC1D1EC
                                                                                                                                                                                                                            SHA-512:ACEA8C1A3A1FA19034FD913C8BE93D5E273B7719D76CB71C36F510042918EA1D9B44AC84D849570F9508D635B4829D3E10C36A461EC63825BA178F5AC1DE85FB
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........4Y..Z...Z...Z......Z..[...Z...[...Z...[...Z.._...Z..^...Z..Y...Z..RR...Z..RZ...Z..R....Z..RX...Z.Rich..Z.........PE..d....e.........." ...%.$...0......P.....................................................`.........................................pY.......Z..d............p..................4...@S...............................R..@............@...............................text....".......$.................. ..`.rdata..L....@... ...(..............@..@.data...8....`.......H..............@....pdata.......p.......J..............@..@.rsrc................N..............@..@.reloc..4............P..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):25088
                                                                                                                                                                                                                            Entropy (8bit):6.475467273446457
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:oc6HLZiMDFuGu+XHZXmrfXA+UA10ol31tuXy4IYgLWi:B6H1TZXX5XmrXA+NNxWiFdLWi
                                                                                                                                                                                                                            MD5:CF3C2F35C37AA066FA06113839C8A857
                                                                                                                                                                                                                            SHA1:39F3B0AEFB771D871A93681B780DA3BD85A6EDD0
                                                                                                                                                                                                                            SHA-256:1261783F8881642C3466B96FA5879A492EA9E0DAB41284ED9E4A82E8BCF00C80
                                                                                                                                                                                                                            SHA-512:1C36B80AAE49FD5E826E95D83297AE153FDB2BC652A47D853DF31449E99D5C29F42ED82671E2996AF60DCFB862EC5536BB0A68635D4E33D33F8901711C0C8BE6
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........4Y..Z...Z...Z......Z..[...Z...[...Z...[...Z.._...Z..^...Z..Y...Z..RR...Z..RZ...Z..R....Z..RX...Z.Rich..Z.........PE..d....e.........." ...%.$...@............................................................`.........................................@i.......i..d...............................4....b...............................a..@............@...............................text....#.......$.................. ..`.rdata.......@...0...(..............@..@.data...8....p.......X..............@....pdata...............Z..............@..@.rsrc................^..............@..@.reloc..4............`..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):12288
                                                                                                                                                                                                                            Entropy (8bit):4.838534302892255
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:0F/1nb2mhQtkr+juOxKbDbnHcqgYvEkrK:u2f6iuOsbDtgYvEmK
                                                                                                                                                                                                                            MD5:20708935FDD89B3EDDEEA27D4D0EA52A
                                                                                                                                                                                                                            SHA1:85A9FE2C7C5D97FD02B47327E431D88A1DC865F7
                                                                                                                                                                                                                            SHA-256:11DD1B49F70DB23617E84E08E709D4A9C86759D911A24EBDDFB91C414CC7F375
                                                                                                                                                                                                                            SHA-512:F28C31B425DC38B5E9AD87B95E8071997E4A6F444608E57867016178CD0CA3E9F73A4B7F2A0A704E45F75B7DCFF54490510C6BF8461F3261F676E9294506D09B
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........4Y..Z...Z...Z......Z..[...Z...[...Z...[...Z.._...Z..^...Z..Y...Z..RR...Z..RZ...Z..R....Z..RX...Z.Rich..Z.........PE..d....e.........." ...%............P.....................................................`..........................................8.......9..d....`.......P..X............p..,....2...............................1..@............0...............................text............................... ..`.rdata.......0......................@..@.data...8....@.......&..............@....pdata..X....P.......(..............@..@.rsrc........`.......,..............@..@.reloc..,....p......................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):13824
                                                                                                                                                                                                                            Entropy (8bit):4.9047185025862925
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:NRgPX8lvI+KnwSDTPUDEhKWPXcqgzQkvEd:2og9rUD9mpgzQkvE
                                                                                                                                                                                                                            MD5:43BBE5D04460BD5847000804234321A6
                                                                                                                                                                                                                            SHA1:3CAE8C4982BBD73AF26EB8C6413671425828DBB7
                                                                                                                                                                                                                            SHA-256:FAA41385D0DB8D4EE2EE74EE540BC879CF2E884BEE87655FF3C89C8C517EED45
                                                                                                                                                                                                                            SHA-512:DBC60F1D11D63BEBBAB3C742FB827EFBDE6DFF3C563AE1703892D5643D5906751DB3815B97CBFB7DA5FCD306017E4A1CDCC0CDD0E61ADF20E0816F9C88FE2C9B
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........K...*...*...*...RQ..*...U...*..R...*...*...*...U...*...U...*...U...*......*......*...=..*......*..Rich.*..................PE..d....e.........." ...%..... ......P.....................................................`..........................................9.......9..d....`.......P..d............p..,....3...............................1..@............0...............................text...(........................... ..`.rdata.......0......................@..@.data...8....@.......,..............@....pdata..d....P......................@..@.rsrc........`.......2..............@..@.reloc..,....p.......4..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):14848
                                                                                                                                                                                                                            Entropy (8bit):5.300163691206422
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:j0J1gSHxKkwv0i8XSi3Sm57NEEE/qexUEtDrdkrRcqgUF6+6vEX:jM01si8XSi3SACqe7tDeDgUUjvE
                                                                                                                                                                                                                            MD5:C6B20332B4814799E643BADFFD8DF2CD
                                                                                                                                                                                                                            SHA1:E7DA1C1F09F6EC9A84AF0AB0616AFEA55A58E984
                                                                                                                                                                                                                            SHA-256:61C7A532E108F67874EF2E17244358DF19158F6142680F5B21032BA4889AC5D8
                                                                                                                                                                                                                            SHA-512:D50C7F67D2DFB268AD4CF18E16159604B6E8A50EA4F0C9137E26619FD7835FAAD323B5F6A2B8E3EC1C023E0678BCBE5D0F867CD711C5CD405BD207212228B2B4
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........K,..*B..*B..*B..R...*B..UC..*B.RC..*B..*C..*B..UG..*B..UF..*B..UA..*B..J..*B..B..*B....*B..@..*B.Rich.*B.........................PE..d....e.........." ...%..... ......P.....................................................`..........................................9......x:..d....`.......P...............p..,....3...............................1..@............0.. ............................text............................... ..`.rdata.......0....... ..............@..@.data........@.......0..............@....pdata.......P.......2..............@..@.rsrc........`.......6..............@..@.reloc..,....p.......8..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):57856
                                                                                                                                                                                                                            Entropy (8bit):4.260220483695234
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:9XUqVT1dZ/GHkJnYcZiGKdZHDLtiduprZNZY0JAIg+v:99HGHfJidSK
                                                                                                                                                                                                                            MD5:0B538205388FDD99A043EE3AFAA074E4
                                                                                                                                                                                                                            SHA1:E0DD9306F1DBE78F7F45A94834783E7E886EB70F
                                                                                                                                                                                                                            SHA-256:C4769D3E6EB2A2FECB5DEC602D45D3E785C63BB96297268E3ED069CC4A019B1A
                                                                                                                                                                                                                            SHA-512:2F4109E42DB7BC72EB50BCCC21EB200095312EA00763A255A38A4E35A77C04607E1DB7BB69A11E1D80532767B20BAA4860C05F52F32BF1C81FE61A7ECCEB35ED
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........A.........................................................K......K......Ki.....K.....Rich...........................PE..d....e.........." ...%.8...................................................0............`.....................................................d...............l............ ..4...................................@...@............P...............................text....7.......8.................. ..`.rdata..f....P.......<..............@..@.data...8...........................@....pdata..l...........................@..@.rsrc...............................@..@.reloc..4.... ......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):58368
                                                                                                                                                                                                                            Entropy (8bit):4.276870967324261
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:9jUqho9weF5/eHkRnYcZiGKdZHDL7idErZjZYXGg:9RCneH//id42
                                                                                                                                                                                                                            MD5:6C3E976AB9F47825A5BD9F73E8DBA74E
                                                                                                                                                                                                                            SHA1:4C6EB447FE8F195CF7F4B594CE7EAF928F52B23A
                                                                                                                                                                                                                            SHA-256:238CDB6B8FB611DB4626E6D202E125E2C174C8F73AE8A3273B45A0FC18DEA70C
                                                                                                                                                                                                                            SHA-512:B19516F00CC0484D9CDA82A482BBFE41635CDBBE19C13F1E63F033C9A68DD36798C44F04D6BD8BAE6523A845E852D81ACADD0D5DD86AF62CC9D081B803F8DF7B
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........A.........................................................K......K......Ki.....K.....Rich...........................PE..d....e.........." ...%.:...................................................0............`.................................................P...d............................ ..4...................................@...@............P...............................text...x9.......:.................. ..`.rdata.......P.......>..............@..@.data...8...........................@....pdata..............................@..@.rsrc...............................@..@.reloc..4.... ......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):10752
                                                                                                                                                                                                                            Entropy (8bit):4.578113904149635
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:R0qVVdJvbrqTu6ZdpvY0IluLfcC75JiCKs89EpmFWLOXDwo2Pj15XkcX6gbW6z:DVddiT7pgTctEEI4qXDo11kcqgbW6
                                                                                                                                                                                                                            MD5:FEE13D4FB947835DBB62ACA7EAFF44EF
                                                                                                                                                                                                                            SHA1:7CC088AB68F90C563D1FE22D5E3C3F9E414EFC04
                                                                                                                                                                                                                            SHA-256:3E0D07BBF93E0748B42B1C2550F48F0D81597486038C22548224584AE178A543
                                                                                                                                                                                                                            SHA-512:DEA92F935BC710DF6866E89CC6EB5B53FC7ADF0F14F3D381B89D7869590A1B0B1F98F347664F7A19C6078E7AA3EB0F773FFCB711CC4275D0ECD54030D6CF5CB2
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......6...r.`.r.`.r.`.{...p.`.g.a.p.`.9.a.q.`.r.a.Q.`.g.e.y.`.g.d.z.`.g.c.q.`.H.h.s.`.H.`.s.`.H...s.`.H.b.s.`.Richr.`.................PE..d....e.........." ...%............P........................................p............`.........................................p'......((..P....P.......@...............`..,...."...............................!..@............ ...............................text............................... ..`.rdata....... ......................@..@.data...8....0......."..............@....pdata.......@.......$..............@..@.rsrc........P.......&..............@..@.reloc..,....`.......(..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):22016
                                                                                                                                                                                                                            Entropy (8bit):6.143719741413071
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:IUv5cRUtPQtjLJiKMjNrDF6pJgLa0Mp8Q90gYP2lXCM:BKR8I+K0lDFQgLa17zU
                                                                                                                                                                                                                            MD5:76F88D89643B0E622263AF676A65A8B4
                                                                                                                                                                                                                            SHA1:93A365060E98890E06D5C2D61EFBAD12F5D02E06
                                                                                                                                                                                                                            SHA-256:605C86145B3018A5E751C6D61FD0F85CF4A9EBF2AD1F3009A4E68CF9F1A63E49
                                                                                                                                                                                                                            SHA-512:979B97AAC01633C46C048010FA886EBB09CFDB5520E415F698616987AE850FD342A4210A8DC0FAC1E059599F253565862892171403F5E4F83754D02D2EF3F366
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........4Y..Z...Z...Z......Z..[...Z...[...Z...[...Z.._...Z..^...Z..Y...Z..RR...Z..RZ...Z..R....Z..RX...Z.Rich..Z.........PE..d....e.........." ...%.(...0......P.....................................................`.........................................pY.......Z..d............p..................4...@S...............................R..@............@...............................text...X'.......(.................. ..`.rdata..T....@... ...,..............@..@.data...8....`.......L..............@....pdata.......p.......N..............@..@.rsrc................R..............@..@.reloc..4............T..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):17920
                                                                                                                                                                                                                            Entropy (8bit):5.353267174592179
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:7PHNP3Mj7Be/yB/6sB3yxcb+IMcOYqQViCBD8bg6Vf4A:hPcnB8KSsB34cb+bcOYpMCBDX
                                                                                                                                                                                                                            MD5:D48BFFA1AF800F6969CFB356D3F75AA6
                                                                                                                                                                                                                            SHA1:2A0D8968D74EBC879A17045EFE86C7FB5C54AEE6
                                                                                                                                                                                                                            SHA-256:4AA5E9CE7A76B301766D3ECBB06D2E42C2F09D0743605A91BF83069FEFE3A4DE
                                                                                                                                                                                                                            SHA-512:30D14AD8C68B043CC49EAFB460B69E83A15900CB68B4E0CBB379FF5BA260194965EF300EB715308E7211A743FF07FA7F8779E174368DCAA7F704E43068CC4858
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........Y..z...z...z......z..{...z...{...z...{...z......z..~...z..y...z..Rr...z..Rz...z..R....z..Rx...z.Rich..z.................PE..d....e.........." ...%.(... ......P.....................................................`..........................................I.......J..d....p.......`..................,....C...............................A..@............@...............................text....'.......(.................. ..`.rdata..8....@.......,..............@..@.data........P.......<..............@....pdata.......`.......>..............@..@.rsrc........p.......B..............@..@.reloc..,............D..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):12288
                                                                                                                                                                                                                            Entropy (8bit):4.741247880746506
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:0F/1nb2mhQtkgU7L9D037tfcqgYvEJPb:u2f6L9DSJxgYvEJj
                                                                                                                                                                                                                            MD5:4D9182783EF19411EBD9F1F864A2EF2F
                                                                                                                                                                                                                            SHA1:DDC9F878B88E7B51B5F68A3F99A0857E362B0361
                                                                                                                                                                                                                            SHA-256:C9F4C5FFCDD4F8814F8C07CE532A164AB699AE8CDE737DF02D6ECD7B5DD52DBD
                                                                                                                                                                                                                            SHA-512:8F983984F0594C2CAC447E9D75B86D6EC08ED1C789958AFA835B0D1239FD4D7EBE16408D080E7FCE17C379954609A93FC730B11BE6F4A024E7D13D042B27F185
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........4Y..Z...Z...Z......Z..[...Z...[...Z...[...Z.._...Z..^...Z..Y...Z..RR...Z..RZ...Z..R....Z..RX...Z.Rich..Z.........PE..d....e.........." ...%............P.....................................................`..........................................8.......9..d....`.......P..X............p..,....2...............................1..@............0...............................text............................... ..`.rdata.......0......................@..@.data...8....@.......&..............@....pdata..X....P.......(..............@..@.rsrc........`.......,..............@..@.reloc..,....p......................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):14848
                                                                                                                                                                                                                            Entropy (8bit):5.212941287344097
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:2F/1nb2mhQtkRySMfJ2ycxFzShJD9bAal2QDeJKcqgQx2QY:M2fKRQB2j8JD2fJagQx2QY
                                                                                                                                                                                                                            MD5:F4EDB3207E27D5F1ACBBB45AAFCB6D02
                                                                                                                                                                                                                            SHA1:8EAB478CA441B8AD7130881B16E5FAD0B119D3F0
                                                                                                                                                                                                                            SHA-256:3274F49BE39A996C5E5D27376F46A1039B6333665BB88AF1CA6D37550FA27B29
                                                                                                                                                                                                                            SHA-512:7BDEBF9829CB26C010FCE1C69E7580191084BCDA3E2847581D0238AF1CAA87E68D44B052424FDC447434D971BB481047F8F2DA1B1DEF6B18684E79E63C6FBDC5
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........4Y..Z...Z...Z......Z..[...Z...[...Z...[...Z.._...Z..^...Z..Y...Z..RR...Z..RZ...Z..R....Z..RX...Z.Rich..Z.........PE..d....e.........." ...%..... ......P.....................................................`..........................................9......|:..d....`.......P..@............p..,....3...............................2..@............0...............................text...X........................... ..`.rdata.......0....... ..............@..@.data...8....@.......0..............@....pdata..@....P.......2..............@..@.rsrc........`.......6..............@..@.reloc..,....p.......8..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):14336
                                                                                                                                                                                                                            Entropy (8bit):5.181291194389683
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:hF/1nb2mhQt7fSOp/CJPvADQHKtxSOvbcqgEvcM+:N2fNKOZWPIDnxVlgEvL
                                                                                                                                                                                                                            MD5:9D28433EA8FFBFE0C2870FEDA025F519
                                                                                                                                                                                                                            SHA1:4CC5CF74114D67934D346BB39CA76F01F7ACC3E2
                                                                                                                                                                                                                            SHA-256:FC296145AE46A11C472F99C5BE317E77C840C2430FBB955CE3F913408A046284
                                                                                                                                                                                                                            SHA-512:66B4D00100D4143EA72A3F603FB193AFA6FD4EFB5A74D0D17A206B5EF825E4CC5AF175F5FB5C40C022BDE676BA7A83087CB95C9F57E701CA4E7F0A2FCE76E599
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........4Y..Z...Z...Z......Z..[...Z...[...Z...[...Z.._...Z..^...Z..Y...Z..RR...Z..RZ...Z..R....Z..RX...Z.Rich..Z.........PE..d....e.........." ...%..... ......P.....................................................`.........................................09.......9..d....`.......P..@............p..,....3...............................2..@............0...............................text...8........................... ..`.rdata..4....0......................@..@.data...8....@......................@....pdata..@....P.......0..............@..@.rsrc........`.......4..............@..@.reloc..,....p.......6..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):14336
                                                                                                                                                                                                                            Entropy (8bit):5.140195114409974
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:RsiHXqpo0cUp8XnUp8XjEQnlDtJI6rcqgcx2:f6DcUp8XUp8AclDA69gcx2
                                                                                                                                                                                                                            MD5:8A92EE2B0D15FFDCBEB7F275154E9286
                                                                                                                                                                                                                            SHA1:FA9214C8BBF76A00777DFE177398B5F52C3D972D
                                                                                                                                                                                                                            SHA-256:8326AE6AD197B5586222AFA581DF5FE0220A86A875A5E116CB3828E785FBF5C2
                                                                                                                                                                                                                            SHA-512:7BA71C37AAF6CB10FC5C595D957EB2846032543626DE740B50D7CB954FF910DCF7CEAA56EB161BAB9CC1F663BADA6CA71973E6570BAC7D6DA4D4CC9ED7C6C3DA
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........Y..z...z...z......z..{...z...{...z...{...z......z..~...z..y...z..Rr...z..Rz...z..R....z..Rx...z.Rich..z.................PE..d....e.........." ...%..... ......P.....................................................`..........................................9......0:..d....`.......P..(............p..,....4...............................2..@............0...............................text............................... ..`.rdata.......0......................@..@.data...h....@......................@....pdata..(....P.......0..............@..@.rsrc........`.......4..............@..@.reloc..,....p.......6..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):13824
                                                                                                                                                                                                                            Entropy (8bit):5.203867759982304
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:WsiHXqpwUiv6wPf+4WVrd1DFrCqwWwcqgfvE:s6biio2Pd1DFmlgfvE
                                                                                                                                                                                                                            MD5:FE16E1D12CF400448E1BE3FCF2D7BB46
                                                                                                                                                                                                                            SHA1:81D9F7A2C6540F17E11EFE3920481919965461BA
                                                                                                                                                                                                                            SHA-256:ADE1735800D9E82B787482CCDB0FBFBA949E1751C2005DCAE43B0C9046FE096F
                                                                                                                                                                                                                            SHA-512:A0463FF822796A6C6FF3ACEBC4C5F7BA28E7A81E06A3C3E46A0882F536D656D3F8BAF6FB748008E27F255FE0F61E85257626010543FC8A45A1E380206E48F07C
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........Y..z...z...z......z..{...z...{...z...{...z......z..~...z..y...z..Rr...z..Rz...z..R....z..Rx...z.Rich..z.................PE..d....e.........." ...%............P.....................................................`.........................................p8...... 9..d....`.......P..(............p..,...@3...............................2..@............0...............................text...X........................... ..`.rdata..p....0......................@..@.data...p....@.......,..............@....pdata..(....P......................@..@.rsrc........`.......2..............@..@.reloc..,....p.......4..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):15360
                                                                                                                                                                                                                            Entropy (8bit):5.478301937972917
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:hZ9WXA7M93g8U7soSchhiLdjM5J6ECTGmDZkRsP0rcqgjPrvE:8Q0gH7zSccA5J6ECTGmDua89gjPrvE
                                                                                                                                                                                                                            MD5:34EBB5D4A90B5A39C5E1D87F61AE96CB
                                                                                                                                                                                                                            SHA1:25EE80CC1E647209F658AEBA5841F11F86F23C4E
                                                                                                                                                                                                                            SHA-256:4FC70CB9280E414855DA2C7E0573096404031987C24CF60822854EAA3757C593
                                                                                                                                                                                                                            SHA-512:82E27044FD53A7309ABAECA06C077A43EB075ADF1EF0898609F3D9F42396E0A1FA4FFD5A64D944705BBC1B1EBB8C2055D8A420807693CC5B70E88AB292DF81B7
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........Y..z...z...z......z..{...z...{...z...{...z......z..~...z..y...z..Rr...z..Rz...z..R....z..Rx...z.Rich..z.................PE..d....e.........." ...%. ..........P.....................................................`..........................................8.......9..d....`.......P..X............p..,....3...............................1..@............0...............................text............ .................. ..`.rdata.......0.......$..............@..@.data........@.......2..............@....pdata..X....P.......4..............@..@.rsrc........`.......8..............@..@.reloc..,....p.......:..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):18432
                                                                                                                                                                                                                            Entropy (8bit):5.69608744353984
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:nkP5RjF7GsIyV6Lx41NVYaVmtShQRKAa8+DSngkov:onx7RI26LuuHKz8+DbN
                                                                                                                                                                                                                            MD5:42C2F4F520BA48779BD9D4B33CD586B9
                                                                                                                                                                                                                            SHA1:9A1D6FFA30DCA5CE6D70EAC5014739E21A99F6D8
                                                                                                                                                                                                                            SHA-256:2C6867E88C5D3A83D62692D24F29624063FCE57F600483BAD6A84684FF22F035
                                                                                                                                                                                                                            SHA-512:1F0C18E1829A5BAE4A40C92BA7F8422D5FE8DBE582F7193ACEC4556B4E0593C898956065F398ACB34014542FCB3365DC6D4DA9CE15CB7C292C8A2F55FB48BB2B
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........4Y..Z...Z...Z......Z..[...Z...[...Z...[...Z.._...Z..^...Z..Y...Z..RR...Z..RZ...Z..R....Z..RX...Z.Rich..Z.........PE..d....e.........." ...%.*... ......P.....................................................`..........................................I.......J..d....p.......`..................,....D..............................PC..@............@...............................text....).......*.................. ..`.rdata.......@......................@..@.data...8....P.......>..............@....pdata.......`.......@..............@..@.rsrc........p.......D..............@..@.reloc..,............F..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):19456
                                                                                                                                                                                                                            Entropy (8bit):5.7981108922569735
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:qPHNP3MjevhSY/8EBbVxcJ0ihTLdFDuPHgj+kf4D:sPcKvr/jUJ0sbDGAj+t
                                                                                                                                                                                                                            MD5:AB0BCB36419EA87D827E770A080364F6
                                                                                                                                                                                                                            SHA1:6D398F48338FB017AACD00AE188606EB9E99E830
                                                                                                                                                                                                                            SHA-256:A927548ABEA335E6BCB4A9EE0A949749C9E4AA8F8AAD481CF63E3AC99B25A725
                                                                                                                                                                                                                            SHA-512:3580FB949ACEE709836C36688457908C43860E68A36D3410F3FA9E17C6A66C1CDD7C081102468E4E92E5F42A0A802470E8F4D376DAA4ED7126818538E0BD0BC4
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........Y..z...z...z......z..{...z...{...z...{...z......z..~...z..y...z..Rr...z..Rz...z..R....z..Rx...z.Rich..z.................PE..d....e.........." ...%.0..........P.....................................................`..........................................H.......I..d....p.......`..X...............,....C...............................A..@............@...............................text..../.......0.................. ..`.rdata.......@.......4..............@..@.data........P.......B..............@....pdata..X....`.......D..............@..@.rsrc........p.......H..............@..@.reloc..,............J..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):22016
                                                                                                                                                                                                                            Entropy (8bit):5.865452719694432
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:y1jwGPJHLvzcY1EEerju9LcTZ6RO3RouLKtcyDNOcwgjxo:QjwyJUYToZwOLuzDNB1j
                                                                                                                                                                                                                            MD5:C8FE3FF9C116DB211361FBB3EA092D33
                                                                                                                                                                                                                            SHA1:180253462DD59C5132FBCCC8428DEA1980720D26
                                                                                                                                                                                                                            SHA-256:25771E53CFECB5462C0D4F05F7CAE6A513A6843DB2D798D6937E39BA4B260765
                                                                                                                                                                                                                            SHA-512:16826BF93C8FA33E0B5A2B088FB8852A2460E0A02D699922A39D8EB2A086E981B5ACA2B085F7A7DA21906017C81F4D196B425978A10F44402C5DB44B2BF4D00A
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........Y..z...z...z......z..{...z...{...z...{...z......z..~...z..y...z..Rr...z..Rz...z..R....z..Rx...z.Rich..z.................PE..d....e.........." ...%.8... ......P.....................................................`..........................................Z.......[..d............p..................,... T...............................R..@............P...............................text....6.......8.................. ..`.rdata.......P.......<..............@..@.data........`.......L..............@....pdata.......p.......N..............@..@.rsrc................R..............@..@.reloc..,............T..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):22016
                                                                                                                                                                                                                            Entropy (8bit):5.867732744112887
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:51jwGPJHLxzcY1EEerju9LcTZ6RO3RouLKtcyDNIegjxo:rjwyJOYToZwOLuzDNI7j
                                                                                                                                                                                                                            MD5:A442EA85E6F9627501D947BE3C48A9DD
                                                                                                                                                                                                                            SHA1:D2DEC6E1BE3B221E8D4910546AD84FE7C88A524D
                                                                                                                                                                                                                            SHA-256:3DBCB4D0070BE355E0406E6B6C3E4CE58647F06E8650E1AB056E1D538B52B3D3
                                                                                                                                                                                                                            SHA-512:850A00C7069FFDBA1EFE1324405DA747D7BD3BA5D4E724D08A2450B5A5F15A69A0D3EAF67CEF943F624D52A4E2159A9F7BDAEAFDC6C689EACEA9987414250F3B
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........Y..z...z...z......z..{...z...{...z...{...z......z..~...z..y...z..Rr...z..Rz...z..R....z..Rx...z.Rich..z.................PE..d....e.........." ...%.8... ......P.....................................................`..........................................Z.......[..d............p..................,... T...............................R..@............P...............................text....6.......8.................. ..`.rdata.......P.......<..............@..@.data........`.......L..............@....pdata.......p.......N..............@..@.rsrc................R..............@..@.reloc..,............T..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):27136
                                                                                                                                                                                                                            Entropy (8bit):5.860044313282322
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:xFDL3RqE3MjjQ95UnLa+1WT1aA7qHofg5JptfISH2mDDXfgjVx2:jDLh98jjRe+1WT1aAeIfMzxH2mDDIj
                                                                                                                                                                                                                            MD5:59BA0E05BE85F48688316EE4936421EA
                                                                                                                                                                                                                            SHA1:1198893F5916E42143C0B0F85872338E4BE2DA06
                                                                                                                                                                                                                            SHA-256:C181F30332F87FEECBF930538E5BDBCA09089A2833E8A088C3B9F3304B864968
                                                                                                                                                                                                                            SHA-512:D772042D35248D25DB70324476021FB4303EF8A0F61C66E7DED490735A1CC367C2A05D7A4B11A2A68D7C34427971F96FF7658D880E946C31C17008B769E3B12F
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........Y..z...z...z......z..{...z...{...z...{...z......z..~...z..y...z..Rr...z..Rz...z..R....z..Rx...z.Rich..z.................PE..d....e.........." ...%.J..."......P.....................................................`......................................... l.......m..d...............................,....e...............................d..@............`...............................text...hH.......J.................. ..`.rdata..X....`.......N..............@..@.data................`..............@....pdata...............b..............@..@.rsrc................f..............@..@.reloc..,............h..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):27136
                                                                                                                                                                                                                            Entropy (8bit):5.917025846093607
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:tFYLXRqEnMgj969GUnLa+1WT1aA7qHofg5JptfIS320DXwElrgjhig:PYLB9Mgj0e+1WT1aAeIfMzx320DXD+j
                                                                                                                                                                                                                            MD5:8194D160FB215498A59F850DC5C9964C
                                                                                                                                                                                                                            SHA1:D255E8CCBCE663EE5CFD3E1C35548D93BFBBFCC0
                                                                                                                                                                                                                            SHA-256:55DEFCD528207D4006D54B656FD4798977BD1AAE6103D4D082A11E0EB6900B08
                                                                                                                                                                                                                            SHA-512:969EEAA754519A58C352C24841852CF0E66C8A1ADBA9A50F6F659DC48C3000627503DDFB7522DA2DA48C301E439892DE9188BF94EEAF1AE211742E48204C5E42
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........Y..z...z...z......z..{...z...{...z...{...z......z..~...z..y...z..Rr...z..Rz...z..R....z..Rx...z.Rich..z.................PE..d....e.........." ...%.J..."......P.....................................................`..........................................l.......m..d...............................,...@f...............................e..@............`...............................text....H.......J.................. ..`.rdata.......`.......N..............@..@.data................`..............@....pdata...............b..............@..@.rsrc................f..............@..@.reloc..,............h..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):12800
                                                                                                                                                                                                                            Entropy (8bit):4.999870226643325
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:DzFRF/1nb2mhQtk4axusjfkgZhoYDQgRjcqgQvEty:DzFd2f64axnTTz5D1gQvEty
                                                                                                                                                                                                                            MD5:C89BECC2BECD40934FE78FCC0D74D941
                                                                                                                                                                                                                            SHA1:D04680DF546E2D8A86F60F022544DB181F409C50
                                                                                                                                                                                                                            SHA-256:E5B6E58D6DA8DB36B0673539F0C65C80B071A925D2246C42C54E9FCDD8CA08E3
                                                                                                                                                                                                                            SHA-512:715B3F69933841BAADC1C30D616DB34E6959FD9257D65E31C39CD08C53AFA5653B0E87B41DCC3C5E73E57387A1E7E72C0A668578BD42D5561F4105055F02993C
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........K...*b..*b..*b..R...*b..Uc..*b.Rc..*b..*c..*b..Ug..*b..Uf..*b..Ua..*b..j..*b..b..*b....*b..`..*b.Rich.*b.................PE..d....e.........." ...%............P.....................................................`..........................................8......89..d....`.......P...............p..,....3...............................1..@............0...............................text............................... ..`.rdata.......0......................@..@.data...8....@.......(..............@....pdata.......P.......*..............@..@.rsrc........`......................@..@.reloc..,....p.......0..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):13312
                                                                                                                                                                                                                            Entropy (8bit):5.025153056783597
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:AF/1nb2mhQtks0iiNqdF4mtPjD02A5APYcqgYvEL2x:62f6fFA/4GjDFcgYvEL2x
                                                                                                                                                                                                                            MD5:C4CC05D3132FDFB05089F42364FC74D2
                                                                                                                                                                                                                            SHA1:DA7A1AE5D93839577BBD25952A1672C831BC4F29
                                                                                                                                                                                                                            SHA-256:8F3D92DE840ABB5A46015A8FF618FF411C73009CBAA448AC268A5C619CF84721
                                                                                                                                                                                                                            SHA-512:C597C70B7AF8E77BEEEBF10C32B34C37F25C741991581D67CF22E0778F262E463C0F64AA37F92FBC4415FE675673F3F92544E109E5032E488F185F1CFBC839FE
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........4Y..Z...Z...Z......Z..[...Z...[...Z...[...Z.._...Z..^...Z..Y...Z..RR...Z..RZ...Z..R....Z..RX...Z.Rich..Z.........PE..d....e.........." ...%............P.....................................................`..........................................8......h9..d....`.......P..X............p..,....2...............................1..@............0...............................text............................... ..`.rdata.......0......................@..@.data...8....@.......*..............@....pdata..X....P.......,..............@..@.rsrc........`.......0..............@..@.reloc..,....p.......2..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):16384
                                                                                                                                                                                                                            Entropy (8bit):5.235115741550938
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:XTRgffnRaNfBj9xih1LPK73jm6AXiN4rSRIh42gDhgvrjcqgCieT3WQ:XafgNpj9cHW3jqXeBRamDOZgCieT
                                                                                                                                                                                                                            MD5:1E201DF4B4C8A8CD9DA1514C6C21D1C4
                                                                                                                                                                                                                            SHA1:3DC8A9C20313AF189A3FFA51A2EAA1599586E1B2
                                                                                                                                                                                                                            SHA-256:A428372185B72C90BE61AC45224133C4AF6AE6682C590B9A3968A757C0ABD6B4
                                                                                                                                                                                                                            SHA-512:19232771D4EE3011938BA2A52FA8C32E00402055038B5EDF3DDB4C8691FA7AE751A1DC16766D777A41981B7C27B14E9C1AD6EBDA7FFE1B390205D0110546EE29
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........Y..z...z...z......z..{...z...{...z...{...z......z..~...z..y...z..Rr...z..Rz...z..R....z..Rx...z.Rich..z.................PE..d....e.........." ...%."... ......P.....................................................`.........................................`I......TJ..d....p.......`..p...............,....C...............................B..@............@...............................text...(!.......".................. ..`.rdata.......@.......&..............@..@.data........P.......6..............@....pdata..p....`.......8..............@..@.rsrc........p.......<..............@..@.reloc..,............>..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):15360
                                                                                                                                                                                                                            Entropy (8bit):5.133714807569085
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:JZNGXEgvUh43G6coX2SSwmPL4V7wTdDlpaY2cqgWjvE:EVMhuGGF2L4STdDyYWgWjvE
                                                                                                                                                                                                                            MD5:76C84B62982843367C5F5D41B550825F
                                                                                                                                                                                                                            SHA1:B6DE9B9BD0E2C84398EA89365E9F6D744836E03A
                                                                                                                                                                                                                            SHA-256:EBCD946F1C432F93F396498A05BF07CC77EE8A74CE9C1A283BF9E23CA8618A4C
                                                                                                                                                                                                                            SHA-512:03F8BB1D0D63BF26D8A6FFF62E94B85FFB4EA1857EB216A4DEB71C806CDE107BA0F9CC7017E3779489C5CEF5F0838EDB1D70F710BCDEB629364FC288794E6AFE
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........Y..z...z...z......z..{...z...{...z...{...z......z..~...z..y...z..Rr...z..Rz...z..R....z..Rx...z.Rich..z.................PE..d....e.........." ...%..... ......P.....................................................`......................................... 9.......9..d....`.......P..|............p..,....3...............................1..@............0...............................text...X........................... ..`.rdata..(....0......."..............@..@.data........@.......2..............@....pdata..|....P.......4..............@..@.rsrc........`.......8..............@..@.reloc..,....p.......:..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):35840
                                                                                                                                                                                                                            Entropy (8bit):5.928082706906375
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:8bEkzS7+k9rMUb8cOe9rs9ja+V/Mhjh56GS:8bEP779rMtcOCs0I/Mhf
                                                                                                                                                                                                                            MD5:B41160CF884B9E846B890E0645730834
                                                                                                                                                                                                                            SHA1:A0F35613839A0F8F4A87506CD59200CCC3C09237
                                                                                                                                                                                                                            SHA-256:48F296CCACE3878DE1148074510BD8D554A120CAFEF2D52C847E05EF7664FFC6
                                                                                                                                                                                                                            SHA-512:F4D57351A627DD379D56C80DA035195292264F49DC94E597AA6638DF5F4CF69601F72CC64FC3C29C5CBE95D72326395C5C6F4938B7895C69A8D839654CFC8F26
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......N4.|.U./.U./.U./.-a/.U./.*...U./A-...U./.U./!U./.*...U./.*...U./.*...U./0....U./0....U./0../.U./0....U./Rich.U./................PE..d......e.........." ...%.^...0......`.....................................................`..........................................~..|...\...d...............................,....s...............................q..@............p..(............................text...8].......^.................. ..`.rdata.......p.......b..............@..@.data................v..............@....pdata..............................@..@.rsrc...............................@..@.reloc..,...........................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):12288
                                                                                                                                                                                                                            Entropy (8bit):4.799063285091512
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:nkCfXASTMeAk4OepIXcADp/X6RcqgO5vE:ZJMcPepIXcAD563gO5vE
                                                                                                                                                                                                                            MD5:BA46602B59FCF8B01ABB135F1534D618
                                                                                                                                                                                                                            SHA1:EFF5608E05639A17B08DCA5F9317E138BEF347B5
                                                                                                                                                                                                                            SHA-256:B1BAB0E04AC60D1E7917621B03A8C72D1ED1F0251334E9FA12A8A1AC1F516529
                                                                                                                                                                                                                            SHA-512:A5E2771623DA697D8EA2E3212FBDDE4E19B4A12982A689D42B351B244EFBA7EFA158E2ED1A2B5BC426A6F143E7DB810BA5542017AB09B5912B3ECC091F705C6E
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........K...*...*...*...RQ..*...U...*..R...*...*...*...U...*...U...*...U...*......*......*...=..*......*..Rich.*..................PE..d....e.........." ...%............P.....................................................`..........................................8..d...$9..d....`.......P..4............p..,....3...............................1..@............0...............................text...x........................... ..`.rdata.......0......................@..@.data........@.......&..............@....pdata..4....P.......(..............@..@.rsrc........`.......,..............@..@.reloc..,....p......................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):754688
                                                                                                                                                                                                                            Entropy (8bit):7.624959985050181
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12288:I1UrmZ9HoxJ8gf1266y8IXhJvCKAmqVLzcrZgYIMGv1iLD9yQvG6h9:gYmzHoxJFf1p34hcrn5Go9yQO6L
                                                                                                                                                                                                                            MD5:3F20627FDED2CF90E366B48EDF031178
                                                                                                                                                                                                                            SHA1:00CED7CD274EFB217975457906625B1B1DA9EBDF
                                                                                                                                                                                                                            SHA-256:E36242855879D71AC57FBD42BB4AE29C6D80B056F57B18CEE0B6B1C0E8D2CF57
                                                                                                                                                                                                                            SHA-512:05DE7C74592B925BB6D37528FC59452C152E0DCFC1D390EA1C48C057403A419E5BE40330B2C5D5657FEA91E05F6B96470DDDF9D84FF05B9FD4192F73D460093C
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......&:..b[.Lb[.Lb[.Lk#sLd[.Lw$.M`[.L)#.Ma[.Lb[.LI[.Lw$.Mn[.Lw$.Mj[.Lw$.Ma[.LX..Mg[.LX..Mc[.LX..Lc[.LX..Mc[.LRichb[.L........................PE..d....e.........." ...%.n..........`.....................................................`..........................................p..d...tq..d...............0...............4...@Z...............................Y..@...............(............................text....l.......n.................. ..`.rdata...............r..............@..@.data................j..............@....pdata..0............r..............@..@.rsrc...............................@..@.reloc..4...........................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):27648
                                                                                                                                                                                                                            Entropy (8bit):5.792654050660321
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:hBwi/rOF26VZW1n0n/Is42g9qhrnW0mvPauYhz35sWJftjb1Ddsia15gkbQ0e1:/L/g28Ufsxg9GmvPauYLxtX1D/kf
                                                                                                                                                                                                                            MD5:290D936C1E0544B6EC98F031C8C2E9A3
                                                                                                                                                                                                                            SHA1:CAEEA607F2D9352DD605B6A5B13A0C0CB1EA26EC
                                                                                                                                                                                                                            SHA-256:8B00C859E36CBCE3EC19F18FA35E3A29B79DE54DA6030AAAD220AD766EDCDF0A
                                                                                                                                                                                                                            SHA-512:F08B67B633D3A3F57F1183950390A35BF73B384855EAAB3AE895101FBC07BCC4990886F8DE657635AD528D6C861BC2793999857472A5307FFAA963AA6685D7E8
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........Y..........)......................................R......R......RE.....R.....Rich...........PE..d....e.........." ...%.F...(......P.....................................................`..........................................j..0....k..d...............................,...pc..............................0b..@............`...............................text...xD.......F.................. ..`.rdata.."....`.......J..............@..@.data................\..............@....pdata...............d..............@..@.rsrc................h..............@..@.reloc..,............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):67072
                                                                                                                                                                                                                            Entropy (8bit):6.060461288575063
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:nqctkGACFI5t35q2JbL0UbkrwwOoKXyMH1B7M9rMdccdWxRLpq:nqctkGACFI5t35q2JbgrwwOoqLTM9rMh
                                                                                                                                                                                                                            MD5:5782081B2A6F0A3C6B200869B89C7F7D
                                                                                                                                                                                                                            SHA1:0D4E113FB52FE1923FE05CDF2AB9A4A9ABEFC42E
                                                                                                                                                                                                                            SHA-256:E72E06C721DD617140EDEBADD866A91CF97F7215CBB732ECBEEA42C208931F49
                                                                                                                                                                                                                            SHA-512:F7FD695E093EDE26FCFD0EE45ADB49D841538EB9DAAE5B0812F29F0C942FB13762E352C2255F5DB8911F10FA1B6749755B51AAE1C43D8DF06F1D10DE5E603706
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......N4.|.U./.U./.U./.-a/.U./.*...U./A-...U./.U./!U./.*...U./.*...U./.*...U./0....U./0....U./0../.U./0....U./Rich.U./................PE..d......e.........." ...%.....8......`........................................@............`.........................................`...h.......d.... .......................0..,.......................................@............................................text............................... ..`.rdata..*...........................@..@.data...............................@....pdata..............................@..@.rsrc........ ......................@..@.reloc..,....0......................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):10752
                                                                                                                                                                                                                            Entropy (8bit):4.488437566846231
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:tpVVdJvbrqTu6ZdpvY0IluLfcC75JiC4cs89EfqADwhDTAbcX6gn/7EC:5VddiT7pgTctdErDwDTicqgn/7
                                                                                                                                                                                                                            MD5:289EBF8B1A4F3A12614CFA1399250D3A
                                                                                                                                                                                                                            SHA1:66C05F77D814424B9509DD828111D93BC9FA9811
                                                                                                                                                                                                                            SHA-256:79AC6F73C71CA8FDA442A42A116A34C62802F0F7E17729182899327971CFEB23
                                                                                                                                                                                                                            SHA-512:4B95A210C9A4539332E2FB894D7DE4E1B34894876CCD06EEC5B0FC6F6E47DE75C0E298CF2F3B5832C9E028861A53B8C8E8A172A3BE3EC29A2C9E346642412138
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......6...r.h.r.h.r.h.{...p.h.g.i.p.h.9.i.q.h.r.i.V.h.g.m.y.h.g.l.z.h.g.k.q.h.H.`.s.h.H.h.s.h.H...s.h.H.j.s.h.Richr.h.........................PE..d....e.........." ...%............P........................................p............`..........................................'..P...0(..P....P.......@...............`..,...P#..............................."..@............ ...............................text............................... ..`.rdata....... ......................@..@.data...8....0......."..............@....pdata.......@.......$..............@..@.rsrc........P.......&..............@..@.reloc..,....`.......(..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):10240
                                                                                                                                                                                                                            Entropy (8bit):4.730605326965181
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:MJVVdJvbrqTu6ZdpvY0IluLfcC75JiCKs89EVAElIijKDQGrbMZYJWJcX6gbW6s:CVddiT7pgTctEEaEDKDlMCWJcqgbW6
                                                                                                                                                                                                                            MD5:4D9C33AE53B38A9494B6FBFA3491149E
                                                                                                                                                                                                                            SHA1:1A069E277B7E90A3AB0DCDEE1FE244632C9C3BE4
                                                                                                                                                                                                                            SHA-256:0828CAD4D742D97888D3DFCE59E82369317847651BBA0F166023CB8ACA790B2B
                                                                                                                                                                                                                            SHA-512:BDFBF29198A0C7ED69204BF9E9B6174EBB9E3BEE297DD1EB8EB9EA6D7CAF1CC5E076F7B44893E58CCF3D0958F5E3BDEE12BD090714BEB5889836EE6F12F0F49E
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......6...r.`.r.`.r.`.{...p.`.g.a.p.`.9.a.q.`.r.a.Q.`.g.e.y.`.g.d.z.`.g.c.q.`.H.h.s.`.H.`.s.`.H...s.`.H.b.s.`.Richr.`.................PE..d....e.........." ...%............P........................................p............`..........................................'..|....'..P....P.......@...............`..,...."...............................!..@............ ...............................text............................... ..`.rdata....... ......................@..@.data...8....0....... ..............@....pdata.......@......."..............@..@.rsrc........P.......$..............@..@.reloc..,....`.......&..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):10240
                                                                                                                                                                                                                            Entropy (8bit):4.685843290341897
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:6ZVVdJvbrqTu6ZdpvY0IluLfcC75JiCKs89EMz3DHWMoG4BcX6gbW6O:IVddiT7pgTctEEO3DLoHcqgbW6
                                                                                                                                                                                                                            MD5:8F4313755F65509357E281744941BD36
                                                                                                                                                                                                                            SHA1:2AAF3F89E56EC6731B2A5FA40A2FE69B751EAFC0
                                                                                                                                                                                                                            SHA-256:70D90DDF87A9608699BE6BBEDF89AD469632FD0ADC20A69DA07618596D443639
                                                                                                                                                                                                                            SHA-512:FED2B1007E31D73F18605FB164FEE5B46034155AB5BB7FE9B255241CFA75FF0E39749200EB47A9AB1380D9F36F51AFBA45490979AB7D112F4D673A0C67899EF4
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......6...r.`.r.`.r.`.{...p.`.g.a.p.`.9.a.q.`.r.a.Q.`.g.e.y.`.g.d.z.`.g.c.q.`.H.h.s.`.H.`.s.`.H...s.`.H.b.s.`.Richr.`.................PE..d....e.........." ...%............P........................................p............`.........................................`'..t....'..P....P.......@...............`..,...."...............................!..@............ ...............................text...x........................... ..`.rdata....... ......................@..@.data...8....0....... ..............@....pdata.......@......."..............@..@.rsrc........P.......$..............@..@.reloc..,....`.......&..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):119192
                                                                                                                                                                                                                            Entropy (8bit):6.6016214745004635
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:+qvQ1Dj2DkX7OcujarvmdlYNABCmgrP4ddbkZIecbWcFML/UXzlghzdMFw84hzk:+qvQ1D2CreiABCmgYecbWVLUD6h+b4ho
                                                                                                                                                                                                                            MD5:BE8DBE2DC77EBE7F88F910C61AEC691A
                                                                                                                                                                                                                            SHA1:A19F08BB2B1C1DE5BB61DAF9F2304531321E0E40
                                                                                                                                                                                                                            SHA-256:4D292623516F65C80482081E62D5DADB759DC16E851DE5DB24C3CBB57B87DB83
                                                                                                                                                                                                                            SHA-512:0DA644472B374F1DA449A06623983D0477405B5229E386ACCADB154B43B8B083EE89F07C3F04D2C0C7501EAD99AD95AECAA5873FF34C5EEB833285B598D5A655
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........N.../c../c../c._]b./c..W.../c../b./c../c../c...`./c...g./c...f./c...c./c....../c...a./c.Rich./c.........................PE..d.....cW.........." ...&. ...d......................................................-.....`A.........................................e..4...4m...........................O...........N..p............................L..@............0...............................text...&........................... ..`fothk........ ...................... ..`.rdata..\C...0...D...$..............@..@.data...p............h..............@....pdata...............l..............@..@_RDATA...............x..............@..@.rsrc................z..............@..@.reloc...............~..............@..B................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):49528
                                                                                                                                                                                                                            Entropy (8bit):6.662491747506177
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:wPIyGVrxmKqOnA4j3z6Su77A+i0QLxi9z9Rtii9zn+:fBr87uW1nA8QLx+zrti+zn+
                                                                                                                                                                                                                            MD5:F8DFA78045620CF8A732E67D1B1EB53D
                                                                                                                                                                                                                            SHA1:FF9A604D8C99405BFDBBF4295825D3FCBC792704
                                                                                                                                                                                                                            SHA-256:A113F192195F245F17389E6ECBED8005990BCB2476DDAD33F7C4C6C86327AFE5
                                                                                                                                                                                                                            SHA-512:BA7F8B7AB0DEB7A7113124C28092B543E216CA08D1CF158D9F40A326FB69F4A2511A41A59EA8482A10C9EC4EC8AC69B70DFE9CA65E525097D93B819D498DA371
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......9@.W}!..}!..}!...S...!..{....!..tYJ.v!..}!..N!..{...x!..{...z!..{...f!..{...|!..{.&.|!..{...|!..Rich}!..................PE..d.....v..........." ...&.<...8.......B...................................................`A........................................Pm.......m..x....................r..xO......D....c..p...........................`b..@............P..`............................text...p:.......<.................. ..`.rdata...#...P...$...@..............@..@.data................d..............@....pdata...............f..............@..@.rsrc................l..............@..@.reloc..D............p..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):71448
                                                                                                                                                                                                                            Entropy (8bit):6.247581706260346
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:rRaPPkDN3nkiP6djtX5IkTIL1yUvGJtIAOnT7SyqWx5:9anmN3nkikjV5IkTIL1yUuJtIAOnTgi
                                                                                                                                                                                                                            MD5:209CBCB4E1A16AA39466A6119322343C
                                                                                                                                                                                                                            SHA1:CDCCE6B64EBF11FECFF739CBC57E7A98D6620801
                                                                                                                                                                                                                            SHA-256:F7069734D5174F54E89B88D717133BFF6A41B01E57F79957AB3F02DAA583F9E2
                                                                                                                                                                                                                            SHA-512:5BBC4EDE01729E628260CF39DF5809624EAE795FD7D51A1ED770ED54663955674593A97B78F66DBF6AE268186273840806ED06D6F7877444D32FDCA031A9F0DA
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Z2.T.S...S...S...+r..S...,...S...,...S...,...S...,...S..$....S..U+...S...S...S..$....S..$....S..$....S..$....S..Rich.S..........PE..d......e.........." ...%.f................................................... ......')....`.............................................P......d......................../..............T...........................@...@............................................text...=d.......f.................. ..`.rdata..pO.......P...j..............@..@.data...(...........................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):84760
                                                                                                                                                                                                                            Entropy (8bit):6.5874715807724025
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:RS7z7Sj2u5in5IVfC83zYxzbdK87kW1IACVw7SyrxX:I7z+jum3MJdN7kW1IACVwX
                                                                                                                                                                                                                            MD5:59D60A559C23202BEB622021AF29E8A9
                                                                                                                                                                                                                            SHA1:A405F23916833F1B882F37BDBBA2DD799F93EA32
                                                                                                                                                                                                                            SHA-256:706D4A0C26DD454538926CBB2FF6C64257C3D9BD48C956F7CABD6DEF36FFD13E
                                                                                                                                                                                                                            SHA-512:2F60E79603CF456B2A14B8254CEC75CE8BE0A28D55A874D4FB23D92D63BBE781ED823AB0F4D13A23DC60C4DF505CBF1DBE1A0A2049B02E4BDEC8D374898002B1
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........<..R..R..R......R...S..R.....R...W..R...V..R...Q..R...S..R..S..R..S..R..._..R...R..R......R...P..R.Rich.R.........................PE..d......e.........." ...%.....^......|........................................P......-B....`.............................................H............0....... ..,......../...@..........T...........................p...@............................................text...k........................... ..`.rdata..p>.......@..................@..@.data...............................@....pdata..,.... ......................@..@.rsrc........0......................@..@.reloc.......@......................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):182784
                                                                                                                                                                                                                            Entropy (8bit):6.193615170968096
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3072:YRAMUp3K6YoDssyudy4VcRG+nR3hnW3mjwwOdkS9S7iSSTLkK/jftw3buz:Y6MyK65ssy+MG+LnSUwjD9zSSTLL/jl8
                                                                                                                                                                                                                            MD5:0572B13646141D0B1A5718E35549577C
                                                                                                                                                                                                                            SHA1:EEB40363C1F456C1C612D3C7E4923210EAE4CDF7
                                                                                                                                                                                                                            SHA-256:D8A76D1E31BBD62A482DEA9115FC1A109CB39AF4CF6D1323409175F3C93113A7
                                                                                                                                                                                                                            SHA-512:67C28432CA8B389ACC26E47EB8C4977FDDD4AF9214819F89DF07FECBC8ED750D5F35807A1B195508DD1D77E2A7A9D7265049DCFBFE7665A7FD1BA45DA1E4E842
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........(...I.C.I.C.I.C.1MC.I.C.<.B.I.C.&#C.I.C.<.B.I.C.<.B.I.C.<.B.I.C.1.B.I.C.4.B.I.C.I.C I.C.<.B.I.C.1KC.I.C.<.B.I.C.<!C.I.C.<.B.I.CRich.I.C................PE..d...g..e.........." .........@......`........................................@............`..........................................w..l....w....... ..........l............0.......]...............................]..8............................................text............................... ..`.rdata..............................@..@.data...h].......0...|..............@....pdata..l...........................@..@.rsrc........ ......................@..@.reloc.......0......................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):125208
                                                                                                                                                                                                                            Entropy (8bit):6.128664719423826
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3072:DGR936Xz4mHFK0K+bRFOoP+Szlf/EZZBKYyucV6rOoZIALPEA:qQHLK+bvvPNhf/Ei6CoX
                                                                                                                                                                                                                            MD5:2A834C3738742D45C0A06D40221CC588
                                                                                                                                                                                                                            SHA1:606705A593631D6767467FB38F9300D7CD04AB3E
                                                                                                                                                                                                                            SHA-256:F20DFA748B878751EA1C4FE77A230D65212720652B99C4E5577BCE461BBD9089
                                                                                                                                                                                                                            SHA-512:924235A506CE4D635FA7C2B34E5D8E77EFF73F963E58E29C6EF89DB157BF7BAB587678BB2120D09DA70594926D82D87DBAA5D247E861E331CF591D45EA19A117
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......x...<...<...<...5.*.:...)...>...)...0...)...4...)...8.......>...w...=...w...:.......?...<..........:.......=.....F.=.......=...Rich<...........................PE..d......e.........." ...%............p_..............................................]R....`.........................................``.......`.........................../......p.......T...............................@............................................text............................... ..`.rdata..Xl.......n..................@..@.data....4.......0...j..............@....pdata..............................@..@.rsrc...............................@..@.reloc..p...........................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):252696
                                                                                                                                                                                                                            Entropy (8bit):6.564448148079112
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6144:Agvd9YyMipyD41q8xDiw9qWM53pLW1AQRRRrBoZtcr3:AQ8yryD47hix4orcr3
                                                                                                                                                                                                                            MD5:F930B7550574446A015BC602D59B0948
                                                                                                                                                                                                                            SHA1:4EE6FF8019C6C540525BDD2790FC76385CDD6186
                                                                                                                                                                                                                            SHA-256:3B9AD1D2BC9EC03D37DA86135853DAC73B3FE851B164FE52265564A81EB8C544
                                                                                                                                                                                                                            SHA-512:10B864975945D6504433554F9FF11B47218CAA00F809C6BCE00F9E4089B862190A4219F659697A4BA5E5C21EDBE1D8D325950921E09371ACC4410469BD9189EE
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........mBP\.,.\.,.\.,.Ut..R.,.Is-.^.,.Is).Q.,.Is(.T.,.Is/.X.,.f.-._.,..t-.^.,.\.-...,.f./.].,.f.!.S.,.f.,.].,.f...].,.f...].,.Rich\.,.........PE..d......e.........." ...%.t...<......................................................6.....`.........................................@T..P....T..................0'......./......P...@...T...............................@............................................text....r.......t.................. ..`.rdata...............x..............@..@.data....*...p...$...P..............@....pdata..0'.......(...t..............@..@.rsrc...............................@..@.reloc..P...........................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):65816
                                                                                                                                                                                                                            Entropy (8bit):6.242741772115205
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:MElYij3wz91lBafLEmIRhtIAOIW7SybpxC:hYZBaTEmghtIAOIWE
                                                                                                                                                                                                                            MD5:B0262BD89A59A3699BFA75C4DCC3EE06
                                                                                                                                                                                                                            SHA1:EB658849C646A26572DEA7F6BFC042CB62FB49DC
                                                                                                                                                                                                                            SHA-256:4ADFBBD6366D9B55D902FC54D2B42E7C8C989A83016ED707BD7A302FC3FC7B67
                                                                                                                                                                                                                            SHA-512:2E4B214DE3B306E3A16124AF434FF8F5AB832AA3EEB1AA0AA9B49B0ADA0928DCBB05C57909292FBE3B01126F4CD3FE0DAC9CC15EAEA5F3844D6E267865B9F7B1
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........u...&...&...&.}&...&..'...&..'...&..'...&..'...&...'...&.x.'...&...&}..&.x.'...&.x.'...&.x.&...&.x.'...&Rich...&........................PE..d.....e.........." ...%.T..........P@....................................................`.............................................P.............................../......X...@}..T............................|..@............p..(............................text....S.......T.................. ..`.rdata..&O...p...P...X..............@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..X...........................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):159512
                                                                                                                                                                                                                            Entropy (8bit):6.846323229710623
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3072:Fik7me1FFD+znfF9mNo+Mu6tmxzE41IAZ1Ak:FikSiUNYO+J1E4b
                                                                                                                                                                                                                            MD5:B71DBE0F137FFBDA6C3A89D5BCBF1017
                                                                                                                                                                                                                            SHA1:A2E2BDC40FDB83CC625C5B5E8A336CA3F0C29C5F
                                                                                                                                                                                                                            SHA-256:6216173194B29875E84963CD4DC4752F7CA9493F5B1FD7E4130CA0E411C8AC6A
                                                                                                                                                                                                                            SHA-512:9A5C7B1E25D8E1B5738F01AEDFD468C1837F1AC8DD4A5B1D24CE86DCAE0DB1C5B20F2FF4280960BC523AEE70B71DB54FD515047CDAF10D21A8BEC3EBD6663358
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......RH:..)T..)T..)T..Q...)T..VU..)T..VQ..)T..VP..)T..VW..)T.,.U..)T.]QU..)T..)U.s)T.,.Y.,)T.,.T..)T.,....)T.,.V..)T.Rich.)T.........PE..d.....e.........." ...%.d...........6....................................................`......................................... %..L...l%..x....p.......P.......@.../......4.......T...............................@............................................text....b.......d.................. ..`.rdata..............h..............@..@.data...(....@......................@....pdata.......P....... ..............@..@.rsrc........p.......4..............@..@.reloc..4............>..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):35096
                                                                                                                                                                                                                            Entropy (8bit):6.461229529356597
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:OgYvrenSE0PXxxQ0zi+mdIAWtd5YiSyviCAMxkEj:vYTQShxQ0zlmdIAWtD7SyKAxv
                                                                                                                                                                                                                            MD5:4CCBD87D76AF221F24221530F5F035D1
                                                                                                                                                                                                                            SHA1:D02B989AAAC7657E8B3A70A6EE7758A0B258851B
                                                                                                                                                                                                                            SHA-256:C7BBCFE2511FD1B71B916A22AD6537D60948FFA7BDE207FEFABEE84EF53CAFB5
                                                                                                                                                                                                                            SHA-512:34D808ADAC96A66CA434D209F2F151A9640B359B8419DC51BA24477E485685AF10C4596A398A85269E8F03F0FC533645907D7D854733750A35BF6C691DE37799
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........*..y..y..y..y..y...x..y...x..y...x..y...x..y.J.x..y..y..y...x..y.J.x..y.J.x..y.Jky..y.J.x..yRich..y................PE..d......e.........." ...%.....>......P...............................................^.....`.........................................0E..`....E..x............p.......Z.../...........4..T............................3..@............0...............................text............................... ..`.rdata..r ...0..."..."..............@..@.data........`.......D..............@....pdata.......p.......J..............@..@.rsrc................N..............@..@.reloc...............X..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):55576
                                                                                                                                                                                                                            Entropy (8bit):6.342203411267264
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:wXRnts3McbN6w/xzWssXZdR1r3RIAXtI7SyNxQ:IRvcsXZdR1rRIAXtI6
                                                                                                                                                                                                                            MD5:61193E813A61A545E2D366439C1EE22A
                                                                                                                                                                                                                            SHA1:F404447B0D9BFF49A7431C41653633C501986D60
                                                                                                                                                                                                                            SHA-256:C21B50A7BF9DBE1A0768F5030CAC378D58705A9FE1F08D953129332BEB0FBEFC
                                                                                                                                                                                                                            SHA-512:747E4D5EA1BDF8C1E808579498834E1C24641D434546BFFDFCF326E0DE8D5814504623A3D3729168B0098824C2B8929AFC339674B0D923388B9DAC66F5D9D996
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........j.{..w(..w(..w(.s.(..w(.tv)..w(.tr)..w(.ts)..w(.tt)..w(.v)..w(..v(..w(.sv)..w(.ss)..w(.z)..w(.w)..w(..(..w(.u)..w(Rich..w(........................PE..d......e.........." ...%.L...`............................................................`.............................................X...X............................/......(....f..T............................e..@............`...............................text....J.......L.................. ..`.rdata..D8...`...:...P..............@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..(...........................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):32536
                                                                                                                                                                                                                            Entropy (8bit):6.4674944702653665
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:0k+cae6rjp5MoNOfZIAQUM5YiSyvjAMxkEKu:5vSjgoNOfZIAQU27SyLxv
                                                                                                                                                                                                                            MD5:F3ECA4F0B2C6C17ACE348E06042981A4
                                                                                                                                                                                                                            SHA1:EB694DDA8FF2FE4CCAE876DC0515A8EFEC40E20E
                                                                                                                                                                                                                            SHA-256:FB57EE6ADF6E7B11451B6920DDD2FB943DCD9561C9EAE64FDDA27C7ED0BC1B04
                                                                                                                                                                                                                            SHA-512:604593460666045CA48F63D4B14FA250F9C4B9E5C7E228CC9202E7692C125AACB0018B89FAA562A4197692A9BC3D2382F9E085B305272EE0A39264A2A0F53B75
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Z2.\.Sa..Sa..Sa..+...Sa..,`..Sa..,d..Sa..,e..Sa..,b..Sa.$.`..Sa.U+`..Sa..S`.USa.$.l..Sa.$.a..Sa.$...Sa.$.c..Sa.Rich.Sa.........PE..d......e.........." ...%.....8.......................................................I....`..........................................C..L....C..d....p.......`.......P.../..........p4..T...........................03..@............0..8............................text...(........................... ..`.rdata.......0......................@..@.data........P.......<..............@....pdata.......`.......@..............@..@.rsrc........p.......D..............@..@.reloc...............N..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):83224
                                                                                                                                                                                                                            Entropy (8bit):6.338326324626716
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:MUuhDLiJfz76Xl+1ly+uCt9/s+S+pzcHS58/n1IsJHfsZIALwqw7Syraxi:MU6DL4fHdy+uCt9/sT+pzuSQ1IwHfsZS
                                                                                                                                                                                                                            MD5:9C6283CC17F9D86106B706EC4EA77356
                                                                                                                                                                                                                            SHA1:AF4F2F52CE6122F340E5EA1F021F98B1FFD6D5B6
                                                                                                                                                                                                                            SHA-256:5CC62AAC52EDF87916DEB4EBBAD9ABB58A6A3565B32E7544F672ACA305C38027
                                                                                                                                                                                                                            SHA-512:11FD6F570DD78F8FF00BE645E47472A96DAFFA3253E8BD29183BCCDE3F0746F7E436A106E9A68C57CC05B80A112365441D06CC719D51C906703B428A32C93124
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......|../8z.|8z.|8z.|1.T|>z.|-..}:z.|-..}5z.|-..}0z.|-..};z.|...}:z.|8z.|.z.|s..}1z.|...}9z.|...}9z.|..8|9z.|...}9z.|Rich8z.|........PE..d......e.........." ...%.v...........-.......................................`............`.............................................P............@.......0.........../...P..........T...............................@............................................text....u.......v.................. ..`.rdata...x.......z...z..............@..@.data...H...........................@....pdata.......0......................@..@.rsrc........@......................@..@.reloc.......P......................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):124696
                                                                                                                                                                                                                            Entropy (8bit):6.266006891462829
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3072:9PfqZRAWgyjwzCO4w5y3DUfUK8PtIAOQMo:oAWgKw2C5iSUv1
                                                                                                                                                                                                                            MD5:506B13DD3D5892B16857E3E3B8A95AFB
                                                                                                                                                                                                                            SHA1:42E654B36F1C79000084599D49B862E4E23D75FF
                                                                                                                                                                                                                            SHA-256:04F645A32B0C58760CC6C71D09224FE90E50409EF5C81D69C85D151DFE65AFF9
                                                                                                                                                                                                                            SHA-512:A94F0E9F2212E0B89EB0B5C64598B18AF71B59E1297F0F6475FA4674AE56780B1E586B5EB952C8C9FEBAD38C28AFD784273BBF56645DB2C405AFAE6F472FB65C
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....................................}........................:...................:......:......:......:.....Rich...................PE..d.....e.........." ...%.............................................................d....`.........................................`o..P....o..................8......../.......... ...T...............................@............................................text............................... ..`.rdata..............................@..@.data...8............|..............@....pdata..8...........................@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):177432
                                                                                                                                                                                                                            Entropy (8bit):5.976892131161338
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3072:1CRW4ljuyKK8vZktW5No6XfJN54eNWXvM4VRJNI7IM/cbP7RHs3FJZ1IAC7+y:1mfEyKKaZo6XfJ2MSV+JZW
                                                                                                                                                                                                                            MD5:DDB21BD1ACDE4264754C49842DE7EBC9
                                                                                                                                                                                                                            SHA1:80252D0E35568E68DED68242D76F2A5D7E00001E
                                                                                                                                                                                                                            SHA-256:72BB15CD8C14BA008A52D23CDCFC851A9A4BDE13DEEE302A5667C8AD60F94A57
                                                                                                                                                                                                                            SHA-512:464520ECD1587F5CEDE6219FAAC2C903EE41D0E920BF3C9C270A544B040169DCD17A4E27F6826F480D4021077AB39A6CBBD35EBB3D71672EBB412023BC9E182A
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........wfj...9...9...9.n.9...9.i.8...9.i.8...9.i.8...9.i.8...9...8...9...9U..9.n.8...9...8...9...8...9...9...9...8...9Rich...9........PE..d.....e.........." ...%............\,..............................................t.....`......................................... ...d.......................8......../......x...@...T...............................@............................................text.............................. ..`.rdata...!......."..................@..@.data...(...........................@....pdata..8............^..............@..@.rsrc................j..............@..@.reloc..x............t..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):36632
                                                                                                                                                                                                                            Entropy (8bit):6.357254511176439
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:6cxnHG7MYGQd0hHdzA77yeu1IACis5YiSyvoAMxkE9:6cxnm7M6dAHdzA77yeu1IACiW7Sy+xx
                                                                                                                                                                                                                            MD5:C1654EBEBFEEDA425EADE8B77CA96DE5
                                                                                                                                                                                                                            SHA1:A4A150F1C810077B6E762F689C657227CC4FD257
                                                                                                                                                                                                                            SHA-256:AA1443A715FBF84A84F39BD89707271FC11A77B597D7324CE86FC5CFA56A63A9
                                                                                                                                                                                                                            SHA-512:21705B991E75EFD5E59B8431A3B19AE5FCC38A3E7F137A9D52ACD24E7F67D61758E48ABC1C9C0D4314FA02010A1886C15EAD5BCA8DCA1B1D4CCBFC3C589D342E
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........S..............l..............................z.......................................z.......z.......z.......z......Rich....................PE..d......e.........." ...%.(...:.......&..............................................!n....`..........................................T..H....T...............p..`....`.../......t...DG..T............................C..@............@.......S..@....................text....&.......(.................. ..`.rdata..D....@... ...,..............@..@.data........`.......L..............@....pdata..`....p.......P..............@..@.rsrc................T..............@..@.reloc..t............^..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):12240
                                                                                                                                                                                                                            Entropy (8bit):6.608323768366966
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:KFOWWthWzWf9BvVVWQ4mWqyVT/gqnajKsrCS81:uZWthWeN01IlGsrCt
                                                                                                                                                                                                                            MD5:07EBE4D5CEF3301CCF07430F4C3E32D8
                                                                                                                                                                                                                            SHA1:3B878B2B2720915773F16DBA6D493DAB0680AC5F
                                                                                                                                                                                                                            SHA-256:8F8B79150E850ACC92FD6AAB614F6E3759BEA875134A62087D5DD65581E3001F
                                                                                                                                                                                                                            SHA-512:6C7E4DF62EBAE9934B698F231CF51F54743CF3303CD758573D00F872B8ECC2AF1F556B094503AAE91100189C0D0A93EAF1B7CAFEC677F384A1D7B4FDA2EEE598
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............be..be..be...e..be...a..be......be...g..be.Rich.be.................PE..d................." .........................................................0............`A........................................p...,............ ...................!..............p............................................................................rdata..d...........................@..@.rsrc........ ......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):11736
                                                                                                                                                                                                                            Entropy (8bit):6.6074868843808785
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:PUWthW6Wf9BvVVWQ4SWZifvXqnajJ6HNbLet:MWthW3NhXll6HZm
                                                                                                                                                                                                                            MD5:557405C47613DE66B111D0E2B01F2FDB
                                                                                                                                                                                                                            SHA1:DE116ED5DE1FFAA900732709E5E4EEF921EAD63C
                                                                                                                                                                                                                            SHA-256:913EAAA7997A6AEE53574CFFB83F9C9C1700B1D8B46744A5E12D76A1E53376FD
                                                                                                                                                                                                                            SHA-512:C2B326F555B2B7ACB7849402AC85922880105857C616EF98F7FB4BBBDC2CD7F2AF010F4A747875646FCC272AB8AA4CE290B6E09A9896CE1587E638502BD4BEFB
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............be..be..be...e..be...a..be......be...g..be.Rich.be.................PE..d...p.~..........." .........................................................0............`A........................................p................ ...................!..............p............................................................................rdata..H...........................@..@.rsrc........ ......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):11728
                                                                                                                                                                                                                            Entropy (8bit):6.622854484071805
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:tlWthWFWf9BvVVWQ4mWIzWLiP+CjAWqnajKsNb7:/WthWANnWLiP+CcWlGsNb7
                                                                                                                                                                                                                            MD5:624401F31A706B1AE2245EB19264DC7F
                                                                                                                                                                                                                            SHA1:8D9DEF3750C18DDFC044D5568E3406D5D0FB9285
                                                                                                                                                                                                                            SHA-256:58A8D69DF60ECBEE776CD9A74B2A32B14BF2B0BD92D527EC5F19502A0D3EB8E9
                                                                                                                                                                                                                            SHA-512:3353734B556D6EEBC57734827450CE3B34D010E0C033E95A6E60800C0FDA79A1958EBF9053F12054026525D95D24EEC541633186F00F162475CEC19F07A0D817
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............be..be..be...e..be...a..be......be...g..be.Rich.be.................PE..d...YJ..........." .........................................................0.......s....`A........................................p................ ...................!..............p............................................................................rdata..T...........................@..@.rsrc........ ......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):11728
                                                                                                                                                                                                                            Entropy (8bit):6.670771733256744
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:1mxD3+HWthWiWf9BvVVWQ4WWuhD7DiqnajKswz3:19HWthWfN/GlGswz3
                                                                                                                                                                                                                            MD5:2DB5666D3600A4ABCE86BE0099C6B881
                                                                                                                                                                                                                            SHA1:63D5DDA4CEC0076884BC678C691BDD2A4FA1D906
                                                                                                                                                                                                                            SHA-256:46079C0A1B660FC187AAFD760707F369D0B60D424D878C57685545A3FCE95819
                                                                                                                                                                                                                            SHA-512:7C6E1E022DB4217A85A4012C8E4DAEE0A0F987E4FBA8A4C952424EF28E250BAC38B088C242D72B4641157B7CC882161AEFA177765A2E23AFCDC627188A084345
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............be..be..be...e..be...a..be......be...g..be.Rich.be.................PE..d....^[..........." .........................................................0......@^....`A........................................p................ ...................!..............p............................................................................rdata..............................@..@.rsrc........ ......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):15328
                                                                                                                                                                                                                            Entropy (8bit):6.561472518225768
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:RaNYPvVX8rFTsoWthWgWf9BvVVWQ4SWfMaPOoI80Hy5qnajslBE87QyX:HPvVXqWthWlN2WlslEE87Qw
                                                                                                                                                                                                                            MD5:0F7D418C05128246AFA335A1FB400CB9
                                                                                                                                                                                                                            SHA1:F6313E371ED5A1DFFE35815CC5D25981184D0368
                                                                                                                                                                                                                            SHA-256:5C9BC70586AD538B0DF1FCF5D6F1F3527450AE16935AA34BD7EB494B4F1B2DB9
                                                                                                                                                                                                                            SHA-512:7555D9D3311C8622DF6782748C2186A3738C4807FC58DF2F75E539729FC4069DB23739F391950303F12E0D25DF9F065B4C52E13B2EBB6D417CA4C12CFDECA631
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............be..be..be...e..be...a..be......be...g..be.Rich.be.................PE..d...*.;A.........." .........................................................@.......m....`A........................................p................0...................!..............p............................................................................rdata..<...........................@..@.rsrc........0......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):11728
                                                                                                                                                                                                                            Entropy (8bit):6.638884356866373
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:jlWaWthWAWf9BvVVWQ4WWloprVP+CjAWqnajKsNWqL:jIaWthWFNxtVP+CcWlGsNxL
                                                                                                                                                                                                                            MD5:5A72A803DF2B425D5AAFF21F0F064011
                                                                                                                                                                                                                            SHA1:4B31963D981C07A7AB2A0D1A706067C539C55EC5
                                                                                                                                                                                                                            SHA-256:629E52BA4E2DCA91B10EF7729A1722888E01284EED7DDA6030D0A1EC46C94086
                                                                                                                                                                                                                            SHA-512:BF44997C405C2BA80100EB0F2FF7304938FC69E4D7AE3EAC52B3C236C3188E80C9F18BDA226B5F4FDE0112320E74C198AD985F9FFD7CEA99ACA22980C39C7F69
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............be..be..be...e..be...a..be......be...g..be.Rich.be.................PE..d...=+vj.........." .........................................................0.......N....`A........................................p...L............ ...................!..............p............................................................................rdata..............................@..@.rsrc........ ......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):11744
                                                                                                                                                                                                                            Entropy (8bit):6.744400973311854
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:imdzvQzEWthWwMVDEs3f0DHDsVBIwgmqvrnDD0ADEs3TDL2L4m2grMWaLN5DEs3r:v3WthWyWf9BvVVWQ4SWVVFJqqnajW2y
                                                                                                                                                                                                                            MD5:721B60B85094851C06D572F0BD5D88CD
                                                                                                                                                                                                                            SHA1:4D0EE4D717AEB9C35DA8621A545D3E2B9F19B4E7
                                                                                                                                                                                                                            SHA-256:DAC867476CAA42FF8DF8F5DFE869FFD56A18DADEE17D47889AFB69ED6519AFBF
                                                                                                                                                                                                                            SHA-512:430A91FCECDE4C8CC4AC7EB9B4C6619243AB244EE88C34C9E93CA918E54BD42B08ACA8EA4475D4C0F5FA95241E4AACB3206CBAE863E92D15528C8E7C9F45601B
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............be..be..be...e..be...a..be......be...g..be.Rich.be.................PE..d..............." .........................................................0......T`....`A........................................p................ ...................!..............p............................................................................rdata..............................@..@.rsrc........ ......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):11736
                                                                                                                                                                                                                            Entropy (8bit):6.638488013343178
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:frWthWFWf9BvVVWQ4SWNOfvXqnajJ6H4WJ:frWthWANRXll6H4WJ
                                                                                                                                                                                                                            MD5:D1DF480505F2D23C0B5C53DF2E0E2A1A
                                                                                                                                                                                                                            SHA1:207DB9568AFD273E864B05C87282987E7E81D0BA
                                                                                                                                                                                                                            SHA-256:0B3DFB8554EAD94D5DA7859A12DB353942406F9D1DFE3FAC3D48663C233EA99D
                                                                                                                                                                                                                            SHA-512:F14239420F5DD84A15FF5FCA2FAD81D0AA9280C566FA581122A018E10EBDF308AC0BF1D3FCFC08634C1058C395C767130C5ABCA55540295C68DF24FFD931CA0A
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............be..be..be...e..be...a..be......be...g..be.Rich.be.................PE..d.....(..........." .........................................................0......;.....`A........................................p...`............ ...................!..............p............................................................................rdata..............................@..@.rsrc........ ......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):12256
                                                                                                                                                                                                                            Entropy (8bit):6.588267640761022
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:txlkWthW2Wf9BvVVWQ4SWBBBuUgxfzfqnaj0OTWv:txlkWthW7NkIrloFv
                                                                                                                                                                                                                            MD5:73433EBFC9A47ED16EA544DDD308EAF8
                                                                                                                                                                                                                            SHA1:AC1DA1378DD79762C6619C9A63FD1EBE4D360C6F
                                                                                                                                                                                                                            SHA-256:C43075B1D2386A8A262DE628C93A65350E52EAE82582B27F879708364B978E29
                                                                                                                                                                                                                            SHA-512:1C28CC0D3D02D4C308A86E9D0BC2DA88333DFA8C92305EC706F3E389F7BB6D15053040AFD1C4F0AA3383F3549495343A537D09FE882DB6ED12B7507115E5A263
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............be..be..be...e..be...a..be......be...g..be.Rich.be.................PE..d....pi..........." .........................................................0............`A........................................p................ ...................!..............p............................................................................rdata..<...........................@..@.rsrc........ ......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):11728
                                                                                                                                                                                                                            Entropy (8bit):6.678828474114903
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:4TWthWckWf9BvVVWQ4mWQAyUD7DiqnajKswzjdg:4TWthWcRNqGlGswzji
                                                                                                                                                                                                                            MD5:7C7B61FFA29209B13D2506418746780B
                                                                                                                                                                                                                            SHA1:08F3A819B5229734D98D58291BE4BFA0BEC8F761
                                                                                                                                                                                                                            SHA-256:C23FE8D5C3CA89189D11EC8DF983CC144D168CB54D9EAB5D9532767BCB2F1FA3
                                                                                                                                                                                                                            SHA-512:6E5E3485D980E7E2824665CBFE4F1619B3E61CE3BCBF103979532E2B1C3D22C89F65BCFBDDBB5FE88CDDD096F8FD72D498E8EE35C3C2307BACECC6DEBBC1C97F
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............be..be..be...e..be...a..be......be...g..be.Rich.be.................PE..d....|............" .........................................................0.......3....`A........................................p................ ...................!..............p............................................................................rdata..............................@..@.rsrc........ ......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):12752
                                                                                                                                                                                                                            Entropy (8bit):6.602852377056617
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:Us13vuBL3B5LoWthW7Wf9BvVVWQ4mWgB7OQP+CjAWqnajKsN9arO:Us13vuBL3B2WthWmNVXP+CcWlGsN9P
                                                                                                                                                                                                                            MD5:6D0550D3A64BD3FD1D1B739133EFB133
                                                                                                                                                                                                                            SHA1:C7596FDE7EA1C676F0CC679CED8BA810D15A4AFE
                                                                                                                                                                                                                            SHA-256:F320F9C0463DE641B396CE7561AF995DE32211E144407828B117088CF289DF91
                                                                                                                                                                                                                            SHA-512:5DA9D490EF54A1129C94CE51349399B9012FC0D4B575AE6C9F1BAFCFCF7F65266F797C539489F882D4AD924C94428B72F5137009A851ECB541FE7FB9DE12FEB2
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............be..be..be...e..be...a..be......be...g..be.Rich.be.................PE..d...]. ,.........." .........................................................0............`A........................................p................ ...................!..............p............................................................................rdata..X...........................@..@.rsrc........ ......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):14800
                                                                                                                                                                                                                            Entropy (8bit):6.528059454770997
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:On2OMw3zdp3bwjGfue9/0jCRrndbZWWthWdNHhfVlGsSH:/OMwBprwjGfue9/0jCRrndbLEKv
                                                                                                                                                                                                                            MD5:1ED0B196AB58EDB58FCF84E1739C63CE
                                                                                                                                                                                                                            SHA1:AC7D6C77629BDEE1DF7E380CC9559E09D51D75B7
                                                                                                                                                                                                                            SHA-256:8664222823E122FCA724620FD8B72187FC5336C737D891D3CEF85F4F533B8DE2
                                                                                                                                                                                                                            SHA-512:E1FA7F14F39C97AAA3104F3E13098626B5F7CFD665BA52DCB2312A329639AAF5083A9177E4686D11C4213E28ACC40E2C027988074B6CC13C5016D5C5E9EF897B
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............be..be..be...e..be...a..be......be...g..be.Rich.be.................PE..d...w............" .........................................................0............`A........................................p................ ...................!..............p............................................................................rdata..............................@..@.rsrc........ ......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):12240
                                                                                                                                                                                                                            Entropy (8bit):6.659218747104705
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:2E+tWthWvWf9BvVVWQ4mWxHD7DiqnajKswzGIAf:T+tWthWiNcGlGswzLAf
                                                                                                                                                                                                                            MD5:721BAEA26A27134792C5CCC613F212B2
                                                                                                                                                                                                                            SHA1:2A27DCD2436DF656A8264A949D9CE00EAB4E35E8
                                                                                                                                                                                                                            SHA-256:5D9767D8CCA0FBFD5801BFF2E0C2ADDDD1BAAAA8175543625609ABCE1A9257BD
                                                                                                                                                                                                                            SHA-512:9FD6058407AA95058ED2FDA9D391B7A35FA99395EC719B83C5116E91C9B448A6D853ECC731D0BDF448D1436382EECC1FA9101F73FA242D826CC13C4FD881D9BD
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............be..be..be...e..be...a..be......be...g..be.Rich.be.................PE..d...,OT..........." .........................................................0...........`A........................................p................ ...................!..............p............................................................................rdata..............................@..@.rsrc........ ......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):11728
                                                                                                                                                                                                                            Entropy (8bit):6.739082809754283
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:vdWthW8Wf9BvVVWQ4mWG2P+CjAWqnajKsNt:lWthWJNUP+CcWlGsNt
                                                                                                                                                                                                                            MD5:B3F887142F40CB176B59E58458F8C46D
                                                                                                                                                                                                                            SHA1:A05948ABA6F58EB99BBAC54FA3ED0338D40CBFAD
                                                                                                                                                                                                                            SHA-256:8E015CDF2561450ED9A0773BE1159463163C19EAB2B6976155117D16C36519DA
                                                                                                                                                                                                                            SHA-512:7B762319EC58E3FCB84B215AE142699B766FA9D5A26E1A727572EE6ED4F5D19C859EFB568C0268846B4AA5506422D6DD9B4854DA2C9B419BFEC754F547203F7E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............be..be..be...e..be...a..be......be...g..be.Rich.be.................PE..d...X.j..........." .........................................................0............`A........................................p................ ...................!..............p............................................................................rdata..............................@..@.rsrc........ ......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):12752
                                                                                                                                                                                                                            Entropy (8bit):6.601112204637961
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:GFPWthW5Wf9BvVVWQ4mWc0ZD7DiqnajKswzczr:GFPWthWsNiGlGswzq
                                                                                                                                                                                                                            MD5:89F35CB1212A1FD8FBE960795C92D6E8
                                                                                                                                                                                                                            SHA1:061AE273A75324885DD098EE1FF4246A97E1E60C
                                                                                                                                                                                                                            SHA-256:058EB7CE88C22D2FF7D3E61E6593CA4E3D6DF449F984BF251D9432665E1517D1
                                                                                                                                                                                                                            SHA-512:F9E81F1FEAB1535128B16E9FF389BD3DAAAB8D1DABF64270F9E563BE9D370C023DE5D5306DD0DE6D27A5A099E7C073D17499442F058EC1D20B9D37F56BCFE6D2
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............be..be..be...e..be...a..be......be...g..be.Rich.be.................PE..d...ig............" .........................................................0......H.....`A........................................p...H............ ...................!..............p............................................................................rdata..............................@..@.rsrc........ ......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):14288
                                                                                                                                                                                                                            Entropy (8bit):6.521808801015781
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:/uUk1Jzb9cKcIzWthWzaWf9BvVVWQ4mWmrcLUVT/gqnajKsrCOV:/bk1JzBcKcIzWthWzXNz1IlGsrCOV
                                                                                                                                                                                                                            MD5:0C933A4B3C2FCF1F805EDD849428C732
                                                                                                                                                                                                                            SHA1:B8B19318DBB1D2B7D262527ABD1468D099DE3FB6
                                                                                                                                                                                                                            SHA-256:A5B733E3DCE21AB62BD4010F151B3578C6F1246DA4A96D51AC60817865648DD3
                                                                                                                                                                                                                            SHA-512:B25ED54345A5B14E06AA9DADD07B465C14C23225023D7225E04FBD8A439E184A7D43AB40DF80E3F8A3C0F2D5C7A79B402DDC6B9093D0D798E612F4406284E39D
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............be..be..be...e..be...a..be......be...g..be.Rich.be.................PE..d.....U..........." .........................................................0......Y.....`A........................................p................ ...................!..............p............................................................................rdata..4...........................@..@.rsrc........ ......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):12240
                                                                                                                                                                                                                            Entropy (8bit):6.671157737548847
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:7oDfIeVWthWZWf9BvVVWQ4mWaHvP+CjAWqnajKsNZ:7oDfIeVWthWMNVP+CcWlGsNZ
                                                                                                                                                                                                                            MD5:7E8B61D27A9D04E28D4DAE0BFA0902ED
                                                                                                                                                                                                                            SHA1:861A7B31022915F26FB49C79AC357C65782C9F4B
                                                                                                                                                                                                                            SHA-256:1EF06C600C451E66E744B2CA356B7F4B7B88BA2F52EC7795858D21525848AC8C
                                                                                                                                                                                                                            SHA-512:1C5B35026937B45BEB76CB8D79334A306342C57A8E36CC15D633458582FC8F7D9AB70ACE7A92144288C6C017F33ECFC20477A04432619B40A21C9CDA8D249F6D
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............be..be..be...e..be...a..be......be...g..be.Rich.be.................PE..d..............." .........................................................0......N.....`A........................................p................ ...................!..............p............................................................................rdata..............................@..@.rsrc........ ......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):11728
                                                                                                                                                                                                                            Entropy (8bit):6.599056003106114
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:gR7WthWTVWf9BvVVWQ4mWg2a5P+CjAWqnajKsNQbWl:gVWthWkN/P+CcWlGsNMg
                                                                                                                                                                                                                            MD5:8D12FFD920314B71F2C32614CC124FEC
                                                                                                                                                                                                                            SHA1:251A98F2C75C2E25FFD0580F90657A3EA7895F30
                                                                                                                                                                                                                            SHA-256:E63550608DD58040304EA85367E9E0722038BA8E7DC7BF9D91C4D84F0EC65887
                                                                                                                                                                                                                            SHA-512:5084C739D7DE465A9A78BCDBB8A3BD063B84A68DCFD3C9EF1BFA224C1CC06580E2A2523FD4696CFC48E9FD068A2C44DBC794DD9BDB43DC74B4E854C82ECD3EA5
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............be..be..be...e..be...a..be......be...g..be.Rich.be.................PE..d.....X4.........." .........................................................0............`A........................................p................ ...................!..............p............................................................................rdata..............................@..@.rsrc........ ......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):12240
                                                                                                                                                                                                                            Entropy (8bit):6.602527553095181
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:zGeVfcWthW+Wf9BvVVWQ4mWMiSID7DiqnajKswz5g:zGeVfcWthWjN6SIGlGswza
                                                                                                                                                                                                                            MD5:9FA3FC24186D912B0694A572847D6D74
                                                                                                                                                                                                                            SHA1:93184E00CBDDACAB7F2AD78447D0EAC1B764114D
                                                                                                                                                                                                                            SHA-256:91508AB353B90B30FF2551020E9755D7AB0E860308F16C2F6417DFB2E9A75014
                                                                                                                                                                                                                            SHA-512:95AD31C9082F57EA57F5B4C605331FCAD62735A1862AFB01EF8A67FEA4E450154C1AE0C411CF3AC5B9CD35741F8100409CC1910F69C1B2D807D252389812F594
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............be..be..be...e..be...a..be......be...g..be.Rich.be.................PE..d.....P..........." .........................................................0.......`....`A........................................p................ ...................!..............p............................................................................rdata..P...........................@..@.rsrc........ ......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):11728
                                                                                                                                                                                                                            Entropy (8bit):6.6806369134652055
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:qyMv0WthWPWf9BvVVWQ4mWIv/r+YVqnajKsSF:qyMv0WthWCNBfVlGsSF
                                                                                                                                                                                                                            MD5:C9CBAD5632D4D42A1BC25CCFA8833601
                                                                                                                                                                                                                            SHA1:09F37353A89F1BFE49F7508559DA2922B8EFEB05
                                                                                                                                                                                                                            SHA-256:F3A7A9C98EBE915B1B57C16E27FFFD4DDF31A82F0F21C06FE292878E48F5883E
                                                                                                                                                                                                                            SHA-512:2412E0AFFDC6DB069DE7BD9666B7BAA1CD76AA8D976C9649A4C2F1FFCE27F8269C9B02DA5FD486EC86B54231B1A5EBF6A1C72790815B7C253FEE1F211086892F
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............be..be..be...e..be...a..be......be...g..be.Rich.be.................PE..d....E.=.........." .........................................................0............`A........................................p................ ...................!..............p............................................................................rdata..,...........................@..@.rsrc........ ......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):13776
                                                                                                                                                                                                                            Entropy (8bit):6.573983778839785
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:miwidv3V0dfpkXc0vVauzIWthWLN3fVlGsStY:nHdv3VqpkXc0vVaKbiYlY
                                                                                                                                                                                                                            MD5:4CCDE2D1681217E282996E27F3D9ED2E
                                                                                                                                                                                                                            SHA1:8EDA134B0294ED35E4BBAC4911DA620301A3F34D
                                                                                                                                                                                                                            SHA-256:D6708D1254ED88A948871771D6D1296945E1AA3AEB7E33E16CC378F396C61045
                                                                                                                                                                                                                            SHA-512:93FE6AE9A947AC88CC5ED78996E555700340E110D12B2651F11956DB7CEE66322C269717D31FCCB31744F4C572A455B156B368F08B70EDA9EFFEC6DE01DBAB23
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............be..be..be...e..be...a..be......be...g..be.Rich.be.................PE..d....k,..........." .........................................................0......3.....`A........................................p...X............ ...................!..............p............................................................................rdata..............................@..@.rsrc........ ......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):12240
                                                                                                                                                                                                                            Entropy (8bit):6.7137872023984055
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:TtZ3KjWthWzWf9BvVVWQ4mWXU0P+CjAWqnajKsN2v:TtZ3KjWthWeNwP+CcWlGsNa
                                                                                                                                                                                                                            MD5:E86CFC5E1147C25972A5EEFED7BE989F
                                                                                                                                                                                                                            SHA1:0075091C0B1F2809393C5B8B5921586BDD389B29
                                                                                                                                                                                                                            SHA-256:72C639D1AFDA32A65143BCBE016FE5D8B46D17924F5F5190EB04EFE954C1199A
                                                                                                                                                                                                                            SHA-512:EA58A8D5AA587B7F5BDE74B4D394921902412617100ED161A7E0BEF6B3C91C5DAE657065EA7805A152DD76992997017E070F5415EF120812B0D61A401AA8C110
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............be..be..be...e..be...a..be......be...g..be.Rich.be.................PE..d...jN/..........." .........................................................0............`A........................................p...x............ ...................!..............p............................................................................rdata..............................@..@.rsrc........ ......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):12768
                                                                                                                                                                                                                            Entropy (8bit):6.614330511483598
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:vgdKIMFYJWthW2Wf9BvVVWQ4SW2zZ7uUgxfzfqnaj0OGWh:0hJWthW7NBzIrloYh
                                                                                                                                                                                                                            MD5:206ADCB409A1C9A026F7AFDFC2933202
                                                                                                                                                                                                                            SHA1:BB67E1232A536A4D1AE63370BD1A9B5431335E77
                                                                                                                                                                                                                            SHA-256:76D8E4ED946DEEFEEFA0D0012C276F0B61F3D1C84AF00533F4931546CBB2F99E
                                                                                                                                                                                                                            SHA-512:727AA0C4CD1A0B7E2AFFDCED5DA3A0E898E9BAE3C731FF804406AD13864CEE2B27E5BAAC653BAB9A0D2D961489915D4FCAD18557D4383ECB0A066902276955A7
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............be..be..be...e..be...a..be......be...g..be.Rich.be.................PE..d....~y..........." .........................................................0............`A........................................p...H............ ...................!..............p............................................................................rdata..............................@..@.rsrc........ ......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):12240
                                                                                                                                                                                                                            Entropy (8bit):6.704366348384627
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:Ha2WthWKOWf9BvVVWQ4mWNOrVT/gqnajKsrCkb:Ha2WthWKTNz1IlGsrCo
                                                                                                                                                                                                                            MD5:91A2AE3C4EB79CF748E15A58108409AD
                                                                                                                                                                                                                            SHA1:D402B9DF99723EA26A141BFC640D78EAF0B0111B
                                                                                                                                                                                                                            SHA-256:B0EDA99EABD32FEFECC478FD9FE7439A3F646A864FDAB4EC3C1F18574B5F8B34
                                                                                                                                                                                                                            SHA-512:8527AF610C1E2101B6F336A142B1A85AC9C19BB3AF4AD4A245CFB6FD602DC185DA0F7803358067099475102F3A8F10A834DC75B56D3E6DED2ED833C00AD217ED
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............be..be..be...e..be...a..be......be...g..be.Rich.be.................PE..d.....%j.........." .........................................................0......|B....`A........................................p...P............ ...................!..............p............................................................................rdata..............................@..@.rsrc........ ......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):11728
                                                                                                                                                                                                                            Entropy (8bit):6.623077637622405
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:jWthWYWf9BvVVWQ4mWd8l1P+CjAWqnajKsNeCw:jWthW9NnP+CcWlGsNex
                                                                                                                                                                                                                            MD5:1E4C4C8E643DE249401E954488744997
                                                                                                                                                                                                                            SHA1:DB1C4C0FC907100F204B21474E8CD2DB0135BC61
                                                                                                                                                                                                                            SHA-256:F28A8FE2CD7E8E00B6D2EC273C16DB6E6EEA9B6B16F7F69887154B6228AF981E
                                                                                                                                                                                                                            SHA-512:EF8411FD321C0E363C2E5742312CC566E616D4B0A65EFF4FB6F1B22FDBEA3410E1D75B99E889939FF70AD4629C84CEDC88F6794896428C5F0355143443FDC3A3
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............be..be..be...e..be...a..be......be...g..be.Rich.be.................PE..d.....R..........." .........................................................0............`A........................................p...<............ ...................!..............p............................................................................rdata..p...........................@..@.rsrc........ ......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):12752
                                                                                                                                                                                                                            Entropy (8bit):6.643812426159955
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:fSWthWvWf9BvVVWQ4mWFl5P+CjAWqnajKsNifl:aWthWiN+5P+CcWlGsNiN
                                                                                                                                                                                                                            MD5:FA770BCD70208A479BDE8086D02C22DA
                                                                                                                                                                                                                            SHA1:28EE5F3CE3732A55CA60AEE781212F117C6F3B26
                                                                                                                                                                                                                            SHA-256:E677497C1BAEFFFB33A17D22A99B76B7FA7AE7A0C84E12FDA27D9BE5C3D104CF
                                                                                                                                                                                                                            SHA-512:F8D81E350CEBDBA5AFB579A072BAD7986691E9F3D4C9FEBCA8756B807301782EE6EB5BA16B045CFA29B6E4F4696E0554C718D36D4E64431F46D1E4B1F42DC2B8
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............be..be..be...e..be...a..be......be...g..be.Rich.be.................PE..d................" .........................................................0......l.....`A........................................P................ ...................!..............p............................................................................rdata..@...........................@..@.rsrc........ ......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):15824
                                                                                                                                                                                                                            Entropy (8bit):6.438848882089563
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:yjQ/w8u4cyNWthWYWf9BvVVWQ4mWhu1BVT/gqnajKsrC74m:8yNWthW9Np1IlGsrCEm
                                                                                                                                                                                                                            MD5:4EC4790281017E616AF632DA1DC624E1
                                                                                                                                                                                                                            SHA1:342B15C5D3E34AB4AC0B9904B95D0D5B074447B7
                                                                                                                                                                                                                            SHA-256:5CF5BBB861608131B5F560CBF34A3292C80886B7C75357ACC779E0BF98E16639
                                                                                                                                                                                                                            SHA-512:80C4E20D37EFF29C7577B2D0ED67539A9C2C228EDB48AB05D72648A6ED38F5FF537715C130342BEB0E3EF16EB11179B9B484303354A026BDA3A86D5414D24E69
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............be..be..be...e..be...a..be......be...g..be.Rich.be.................PE..d....P............" .........................................................@............`A........................................P................0...................!..............p............................................................................rdata..>...........................@..@.rsrc........0......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):12240
                                                                                                                                                                                                                            Entropy (8bit):6.6061629057490245
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:vWOPWthWAWf9BvVVWQ4mWWbgftmP+CjAWqnajKsNURPblh:BWthWFN+f8P+CcWlGsNURzv
                                                                                                                                                                                                                            MD5:7A859E91FDCF78A584AC93AA85371BC9
                                                                                                                                                                                                                            SHA1:1FA9D9CAD7CC26808E697373C1F5F32AAF59D6B7
                                                                                                                                                                                                                            SHA-256:B7EE468F5B6C650DADA7DB3AD9E115A0E97135B3DF095C3220DFD22BA277B607
                                                                                                                                                                                                                            SHA-512:A368F21ECA765AFCA86E03D59CF953500770F4A5BFF8B86B2AC53F1B5174C627E061CE9A1F781DC56506774E0D0B09725E9698D4DC2D3A59E93DA7EF3D900887
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............be..be..be...e..be...a..be......be...g..be.Rich.be.................PE..d...t............." .........................................................0......H.....`A........................................P..."............ ...................!..............p............................................................................rdata..r...........................@..@.rsrc........ ......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):13776
                                                                                                                                                                                                                            Entropy (8bit):6.65347762698107
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:WxSnWlC0i5ClWthWTWf9BvVVWQ4mW+hkKVT/gqnajKsrCw/:WxSnWm5ClWthW+NkK1IlGsrCY
                                                                                                                                                                                                                            MD5:972544ADE7E32BFDEB28B39BC734CDEE
                                                                                                                                                                                                                            SHA1:87816F4AFABBDEC0EC2CFEB417748398505C5AA9
                                                                                                                                                                                                                            SHA-256:7102F8D9D0F3F689129D7FE071B234077FBA4DD3687071D1E2AEAA137B123F86
                                                                                                                                                                                                                            SHA-512:5E1131B405E0C7A255B1C51073AFF99E2D5C0D28FD3E55CABC04D463758A575A954008EA1BA5B4E2B345B49AF448B93AD21DFC4A01573B3CB6E7256D9ECCEEF1
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............be..be..be...e..be...a..be......be...g..be.Rich.be.................PE..d...1............" .........................................................0......':....`A........................................P................ ...................!..............p............................................................................rdata..............................@..@.rsrc........ ......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):12752
                                                                                                                                                                                                                            Entropy (8bit):6.58394079658593
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:YFY17aFBRQWthWIWf9BvVVWQ4mWHhOP+CjAWqnajKsNngJ:YQtWthWNNdP+CcWlGsNI
                                                                                                                                                                                                                            MD5:8906279245F7385B189A6B0B67DF2D7C
                                                                                                                                                                                                                            SHA1:FCF03D9043A2DAAFE8E28DEE0B130513677227E4
                                                                                                                                                                                                                            SHA-256:F5183B8D7462C01031992267FE85680AB9C5B279BEDC0B25AB219F7C2184766F
                                                                                                                                                                                                                            SHA-512:67CAC89AE58CC715976107F3BDF279B1E78945AFD07E6F657E076D78E92EE1A98E3E7B8FEAE295AF5CE35E00C804F3F53A890895BADB1EED32377D85C21672B9
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............be..be..be...e..be...a..be......be...g..be.Rich.be.................PE..d................." .........................................................0.......l....`A........................................P................ ...................!..............p............................................................................rdata..f...........................@..@.rsrc........ ......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):12240
                                                                                                                                                                                                                            Entropy (8bit):6.696904963591775
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:m8qWthWLWf9BvVVWQ4WWLXlyBZr+YVqnajKsS1:mlWthWWN0uZfVlGsS1
                                                                                                                                                                                                                            MD5:DD8176E132EEDEA3322443046AC35CA2
                                                                                                                                                                                                                            SHA1:D13587C7CC52B2C6FBCAA548C8ED2C771A260769
                                                                                                                                                                                                                            SHA-256:2EB96422375F1A7B687115B132A4005D2E7D3D5DC091FB0EB22A6471E712848E
                                                                                                                                                                                                                            SHA-512:77CB8C44C8CC8DD29997FBA4424407579AC91176482DB3CF7BC37E1F9F6AA4C4F5BA14862D2F3A9C05D1FDD7CA5A043B5F566BD0E9A9E1ED837DA9C11803B253
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............be..be..be...e..be...a..be......be...g..be.Rich.be.................PE..d...r..[.........." .........................................................0.......P....`A........................................P...e............ ...................!..............p............................................................................rdata..............................@..@.rsrc........ ......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):20944
                                                                                                                                                                                                                            Entropy (8bit):6.216554714002396
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:rQM4Oe59Ckb1hgmLRWthW0N0JBJ1IlGsrC5W:sMq59Bb1jYNABHJc
                                                                                                                                                                                                                            MD5:A6A3D6D11D623E16866F38185853FACD
                                                                                                                                                                                                                            SHA1:FBEADD1E9016908ECCE5753DE1D435D6FCF3D0B5
                                                                                                                                                                                                                            SHA-256:A768339F0B03674735404248A039EC8591FCBA6FF61A3C6812414537BADD23B0
                                                                                                                                                                                                                            SHA-512:ABBF32CEB35E5EC6C1562F9F3B2652B96B7DBD97BFC08D918F987C0EC0503E8390DD697476B2A2389F0172CD8CF16029FD2EC5F32A9BA3688BF2EBEEFB081B2C
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............be..be..be...e..be...a..be......be...g..be.Rich.be.................PE..d..............." .........,...............................................P............`A........................................P....%...........@...............0...!..............p............................................................................rdata...&.......(..................@..@.rsrc........@.......,..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):12752
                                                                                                                                                                                                                            Entropy (8bit):6.604643094751227
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:uFdyqjd7NWthWxWf9BvVVWQ4mW+JZD7DiqnajKswzR1:YQsWthWkNfZGlGswzR1
                                                                                                                                                                                                                            MD5:074B81A625FB68159431BB556D28FAB5
                                                                                                                                                                                                                            SHA1:20F8EAD66D548CFA861BC366BB1250CED165BE24
                                                                                                                                                                                                                            SHA-256:3AF38920E767BD9EBC08F88EAF2D08C748A267C7EC60EAB41C49B3F282A4CF65
                                                                                                                                                                                                                            SHA-512:36388C3EFFA0D94CF626DECAA1DA427801CC5607A2106ABDADF92252C6F6FD2CE5BF0802F5D0A4245A1FFDB4481464C99D60510CF95E83EBAF17BD3D6ACBC3DC
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............be..be..be...e..be...a..be......be...g..be.Rich.be.................PE..d....u..........." .........................................................0............`A........................................P...x............ ...................!..............p............................................................................rdata..............................@..@.rsrc........ ......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):16336
                                                                                                                                                                                                                            Entropy (8bit):6.449023660091811
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:eUW9MPrpJhhf4AN5/KihWthWBWf9BvVVWQ4mWRXwsD7DiqnajKswzK:eUZr7HWthWUNkGlGswzK
                                                                                                                                                                                                                            MD5:F1A23C251FCBB7041496352EC9BCFFBE
                                                                                                                                                                                                                            SHA1:BE4A00642EC82465BC7B3D0CC07D4E8DF72094E8
                                                                                                                                                                                                                            SHA-256:D899C2F061952B3B97AB9CDBCA2450290B0F005909DDD243ED0F4C511D32C198
                                                                                                                                                                                                                            SHA-512:31F8C5CD3B6E153073E2E2EDF0CA8072D0F787784F1611A57219349C1D57D6798A3ADBD6942B0F16CEF781634DD8691A5EC0B506DF21B24CB70AEE5523A03FD9
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............be..be..be...e..be...a..be......be...g..be.Rich.be.................PE..d....h.y.........." .........................................................@............`A........................................P...4............0...................!..............p............................................................................rdata..............................@..@.rsrc........0......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):17872
                                                                                                                                                                                                                            Entropy (8bit):6.3934828478655685
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:hA2uWYFxEpahDWthWDWf9BvVVWQ4mWR3ir+YVqnajKsSO:hIFVhDWthWONlfVlGsSO
                                                                                                                                                                                                                            MD5:55B2EB7F17F82B2096E94BCA9D2DB901
                                                                                                                                                                                                                            SHA1:44D85F1B1134EE7A609165E9C142188C0F0B17E0
                                                                                                                                                                                                                            SHA-256:F9D3F380023A4C45E74170FE69B32BCA506EE1E1FBE670D965D5B50C616DA0CB
                                                                                                                                                                                                                            SHA-512:0CF0770F5965A83F546253DECFA967D8F85C340B5F6EA220D3CAA14245F3CDB37C53BF8D3DA6C35297B22A3FA88E7621202634F6B3649D7D9C166A221D3456A5
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............be..be..be...e..be...a..be......be...g..be.Rich.be.................PE..d......w.........." ......... ...............................................@......>>....`A........................................P...a............0...............$...!..............p............................................................................rdata..............................@..@.rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):18384
                                                                                                                                                                                                                            Entropy (8bit):6.279474608881223
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:jvEvevdv8vPozmVx0C5yguNvZ5VQgx3SbwA7yMVIkFGlPWthWXNjqujGlGswz7:2ozmT5yguNvZ5VQgx3SbwA71IkFFaJft
                                                                                                                                                                                                                            MD5:9B79965F06FD756A5EFDE11E8D373108
                                                                                                                                                                                                                            SHA1:3B9DE8BF6B912F19F7742AD34A875CBE2B5FFA50
                                                                                                                                                                                                                            SHA-256:1A916C0DB285DEB02C0B9DF4D08DAD5EA95700A6A812EA067BD637A91101A9F6
                                                                                                                                                                                                                            SHA-512:7D4155C00D65C3554E90575178A80D20DC7C80D543C4B5C4C3F508F0811482515638FE513E291B82F958B4D7A63C9876BE4E368557B07FF062961197ED4286FB
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............be..be..be...e..be...a..be......be...g..be.Rich.be.................PE..d...$............" ........."...............................................@............`A........................................P................0...............&...!..............p............................................................................rdata../...........................@..@.rsrc........0......."..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):14288
                                                                                                                                                                                                                            Entropy (8bit):6.547753630184197
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:ENDCWthWHWf9BvVVWQ4mWG5xqcVT/gqnajKsrC/V:TWthW6N/xqc1IlGsrC/V
                                                                                                                                                                                                                            MD5:1D48A3189A55B632798F0E859628B0FB
                                                                                                                                                                                                                            SHA1:61569A8E4F37ADC353986D83EFC90DC043CDC673
                                                                                                                                                                                                                            SHA-256:B56BC94E8539603DD2F0FEA2F25EFD17966315067442507DB4BFFAFCBC2955B0
                                                                                                                                                                                                                            SHA-512:47F329102B703BFBB1EBAEB5203D1C8404A0C912019193C93D150A95BB0C5BA8DC101AC56D3283285F9F91239FC64A66A5357AFE428A919B0BE7194BADA1F64F
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............be..be..be...e..be...a..be......be...g..be.Rich.be.................PE..d...E............" .........................................................0......f.....`A........................................P................ ...................!..............p............................................................................rdata..............................@..@.rsrc........ ......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):12240
                                                                                                                                                                                                                            Entropy (8bit):6.686357863452704
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:ZjfHQdufWthWCWf9BvVVWQ4mWMlUteSP+CjAWqnajKsN0c:ZfZWthW/Nd4P+CcWlGsN0c
                                                                                                                                                                                                                            MD5:DBC27D384679916BA76316FB5E972EA6
                                                                                                                                                                                                                            SHA1:FB9F021F2220C852F6FF4EA94E8577368F0616A4
                                                                                                                                                                                                                            SHA-256:DD14133ADF5C534539298422F6C4B52739F80ACA8C5A85CA8C966DEA9964CEB1
                                                                                                                                                                                                                            SHA-512:CC0D8C56749CCB9D007B6D3F5C4A8F1D4E368BB81446EBCD7CC7B40399BBD56D0ACABA588CA172ECB7472A8CBDDBD4C366FFA38094A832F6D7E343B813BA565E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............be..be..be...e..be...a..be......be...g..be.Rich.be.................PE..d....@n#.........." .........................................................0............`A........................................P...^............ ...................!..............p............................................................................rdata..............................@..@.rsrc........ ......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1332263
                                                                                                                                                                                                                            Entropy (8bit):5.5864676354018465
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12288:uttcY+bStOmgRF1+fYNXPh26UZWAzCu7joqYnhjHgkVHdmmPnHz1dG6sF7aYceM:uttcY+UHCiCAd+cqHdmmPHzvwaYceM
                                                                                                                                                                                                                            MD5:630153AC2B37B16B8C5B0DBB69A3B9D6
                                                                                                                                                                                                                            SHA1:F901CD701FE081489B45D18157B4A15C83943D9D
                                                                                                                                                                                                                            SHA-256:EC4E6B8E9F6F1F4B525AF72D3A6827807C7A81978CB03DB5767028EBEA283BE2
                                                                                                                                                                                                                            SHA-512:7E3A434C8DF80D32E66036D831CBD6661641C0898BD0838A07038B460261BF25B72A626DEF06D0FAA692CAF64412CA699B1FA7A848FE9D969756E097CBA39E41
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:PK..........!.x[_C............_collections_abc.pyc......................................Z.....d.Z.d.d.l.m.Z.m.Z...d.d.l.Z...e.e.e.............Z...e.d.........Z.d...Z...e.e.........Z.[.g.d...Z.d.Z...e...e.d.................Z...e...e...e.........................Z...e...e.i.j%..........................................Z...e...e.i.j)..........................................Z...e...e.i.j-..........................................Z...e...e.g.................Z...e...e...e.g.........................Z...e...e...e.d.........................Z...e...e...e.d.d.z...........................Z...e...e...e.........................Z...e...e.d.................Z ..e...e.d.................Z!..e...e...e"........................Z#..e.i.j%..................................Z$..e.i.j)..................................Z%..e.i.j-..................................Z&..e.e.jN..........................Z(..e...d...................Z)d...Z*..e*........Z*..e.e*........Z+e*jY............................[*d...Z-..e-........
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):290282
                                                                                                                                                                                                                            Entropy (8bit):6.048183244201235
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6144:QW1H/M8fRR1jplkXURrVADwYCuCigT/Q5MSRqNb7d8iu5Np:QWN/TRJLWURrI55MWavdF0L
                                                                                                                                                                                                                            MD5:302B49C5F476C0AE35571430BB2E4AA0
                                                                                                                                                                                                                            SHA1:35A7837A3F1B960807BF46B1C95EC22792262846
                                                                                                                                                                                                                            SHA-256:CF9D37FA81407AFE11DCC0D70FE602561422AA2344708C324E4504DB8C6C5748
                                                                                                                                                                                                                            SHA-512:1345AF52984B570B1FF223032575FEB36CDFB4F38E75E0BD3B998BC46E9C646F7AC5C583D23A70460219299B9C04875EF672BF5A0D614618731DF9B7A5637D0A
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:.# Issuer: CN=GlobalSign Root CA O=GlobalSign nv-sa OU=Root CA.# Subject: CN=GlobalSign Root CA O=GlobalSign nv-sa OU=Root CA.# Label: "GlobalSign Root CA".# Serial: 4835703278459707669005204.# MD5 Fingerprint: 3e:45:52:15:09:51:92:e1:b7:5d:37:9f:b1:87:29:8a.# SHA1 Fingerprint: b1:bc:96:8b:d4:f4:9d:62:2a:a8:9a:81:f2:15:01:52:a4:1d:82:9c.# SHA256 Fingerprint: eb:d4:10:40:e4:bb:3e:c7:42:c9:e3:81:d3:1e:f2:a4:1a:48:b6:68:5c:96:e7:ce:f3:c1:df:6c:d4:33:1c:99.-----BEGIN CERTIFICATE-----.MIIDdTCCAl2gAwIBAgILBAAAAAABFUtaw5QwDQYJKoZIhvcNAQEFBQAwVzELMAkG.A1UEBhMCQkUxGTAXBgNVBAoTEEdsb2JhbFNpZ24gbnYtc2ExEDAOBgNVBAsTB1Jv.b3QgQ0ExGzAZBgNVBAMTEkdsb2JhbFNpZ24gUm9vdCBDQTAeFw05ODA5MDExMjAw.MDBaFw0yODAxMjgxMjAwMDBaMFcxCzAJBgNVBAYTAkJFMRkwFwYDVQQKExBHbG9i.YWxTaWduIG52LXNhMRAwDgYDVQQLEwdSb290IENBMRswGQYDVQQDExJHbG9iYWxT.aWduIFJvb3QgQ0EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDaDuaZ.jc6j40+Kfvvxi4Mla+pIH/EqsLmVEQS98GPR4mdmzxzdzxtIK+6NiY6arymAZavp.xy0Sy6scTHAHoT0KMM0VjU/43dSMUBUc71DuxC73/OlS8pF94G3VNTCOXkNz
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):10752
                                                                                                                                                                                                                            Entropy (8bit):4.674392865869017
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:KGUmje72HzA5iJGhU2Y0hQMsQJCUCLsZEA4elh3XQMtCFXiHBpv9cX6gTim1qeSC:rjQ2HzzU2bRYoe1HH9cqgTimoe
                                                                                                                                                                                                                            MD5:D9E0217A89D9B9D1D778F7E197E0C191
                                                                                                                                                                                                                            SHA1:EC692661FCC0B89E0C3BDE1773A6168D285B4F0D
                                                                                                                                                                                                                            SHA-256:ECF12E2C0A00C0ED4E2343EA956D78EED55E5A36BA49773633B2DFE7B04335C0
                                                                                                                                                                                                                            SHA-512:3B788AC88C1F2D682C1721C61D223A529697C7E43280686B914467B3B39E7D6DEBAFF4C0E2F42E9DDDB28B522F37CB5A3011E91C66D911609C63509F9228133D
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......B..............................M....................................... ...?.......?.......?.a.....?.......Rich............................PE..d....jAe.........." ...%.....................................................p............`..........................................'..p...`(..d....P.......@...............`..,...`#.............................. "..@............ ...............................text............................... ..`.rdata....... ......................@..@.data...8....0......."..............@....pdata.......@.......$..............@..@.rsrc........P.......&..............@..@.reloc..,....`.......(..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):122880
                                                                                                                                                                                                                            Entropy (8bit):5.917175475547778
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3072:bA3W6Fck6/g5DzNa4cMy/dzpd1dhdMdJGFEr6/vD:MW6NzcMy/d13FErgvD
                                                                                                                                                                                                                            MD5:BF9A9DA1CF3C98346002648C3EAE6DCF
                                                                                                                                                                                                                            SHA1:DB16C09FDC1722631A7A9C465BFE173D94EB5D8B
                                                                                                                                                                                                                            SHA-256:4107B1D6F11D842074A9F21323290BBE97E8EED4AA778FBC348EE09CC4FA4637
                                                                                                                                                                                                                            SHA-512:7371407D12E632FC8FB031393838D36E6A1FE1E978CED36FF750D84E183CDE6DD20F75074F4597742C9F8D6F87AF12794C589D596A81B920C6C62EE2BA2E5654
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........C..r...r...r......r...s...r...s...r...w...r...v..r...q...r.#.s...r...s...r..8z...r..8r...r..8....r..8p...r.Rich..r.........................PE..d....jAe.........." ...%.:...........<.......................................0............`.........................................@...d.......................(............ ......P...................................@............P...............................text....8.......:.................. ..`.rdata...W...P...X...>..............@..@.data...8=.......0..................@....pdata..(...........................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):4
                                                                                                                                                                                                                            Entropy (8bit):1.5
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:Mn:M
                                                                                                                                                                                                                            MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                                            SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                                            SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                                            SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:pip.
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):197
                                                                                                                                                                                                                            Entropy (8bit):4.61968998873571
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:hWDncJhByZmJgXPForADu1QjygQuaAJygT2d5GeWreLRuOFEXAYeBKmJozlMHuO:h9Co8FyQjkDYc5tWreLBF/pn2mH1
                                                                                                                                                                                                                            MD5:8C3617DB4FB6FAE01F1D253AB91511E4
                                                                                                                                                                                                                            SHA1:E442040C26CD76D1B946822CAF29011A51F75D6D
                                                                                                                                                                                                                            SHA-256:3E0C7C091A948B82533BA98FD7CBB40432D6F1A9ACBF85F5922D2F99A93AE6BB
                                                                                                                                                                                                                            SHA-512:77A1919E380730BCCE5B55D76FBFFBA2F95874254FAD955BD2FE1DE7FC0E4E25B5FDAAB0FEFFD6F230FA5DC895F593CF8BFEDF8FDC113EFBD8E22FADAB0B8998
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:This software is made available under the terms of *either* of the licenses.found in LICENSE.APACHE or LICENSE.BSD. Contributions to cryptography are made.under the terms of *both* these licenses..
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):11360
                                                                                                                                                                                                                            Entropy (8bit):4.426756947907149
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:nUDG5KXSD9VYUKhu1JVF9hFGvV/QiGkS594drFjuHYx5dvTrLh3kTSEnQHbHR:UIvlKM1zJlFvmNz5VrlkTS0QHt
                                                                                                                                                                                                                            MD5:4E168CCE331E5C827D4C2B68A6200E1B
                                                                                                                                                                                                                            SHA1:DE33EAD2BEE64352544CE0AA9E410C0C44FDF7D9
                                                                                                                                                                                                                            SHA-256:AAC73B3148F6D1D7111DBCA32099F68D26C644C6813AE1E4F05F6579AA2663FE
                                                                                                                                                                                                                            SHA-512:F451048E81A49FBFA11B49DE16FF46C52A8E3042D1BCC3A50AAF7712B097BED9AE9AED9149C21476C2A1E12F1583D4810A6D36569E993FE1AD3879942E5B0D52
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:. Apache License. Version 2.0, January 2004. https://www.apache.org/licenses/.. TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION.. 1. Definitions... "License" shall mean the terms and conditions for use, reproduction,. and distribution as defined by Sections 1 through 9 of this document... "Licensor" shall mean the copyright owner or entity authorized by. the copyright owner that is granting the License... "Legal Entity" shall mean the union of the acting entity and all. other entities that control, are controlled by, or are under common. control with that entity. For the purposes of this definition,. "control" means (i) the power, direct or indirect, to cause the. direction or management of such entity, whether by contract or. otherwise, or (ii) ownership of fifty percent (50%) or more of the. outstanding shares, or (iii) beneficial ow
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1532
                                                                                                                                                                                                                            Entropy (8bit):5.058591167088024
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:MjUnoorbOFFTJJyRrYFTjzMbmqEvBTP4m96432s4EOkUTKQROJ32s3yxsITf+3tY:MkOFJSrYJsaN5P406432svv32s3EsIqm
                                                                                                                                                                                                                            MD5:5AE30BA4123BC4F2FA49AA0B0DCE887B
                                                                                                                                                                                                                            SHA1:EA5B412C09F3B29BA1D81A61B878C5C16FFE69D8
                                                                                                                                                                                                                            SHA-256:602C4C7482DE6479DD2E9793CDA275E5E63D773DACD1ECA689232AB7008FB4FB
                                                                                                                                                                                                                            SHA-512:DDBB20C80ADBC8F4118C10D3E116A5CD6536F72077C5916D87258E155BE561B89EB45C6341A1E856EC308B49A4CB4DBA1408EABD6A781FBE18D6C71C32B72C41
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:Copyright (c) Individual contributors..All rights reserved...Redistribution and use in source and binary forms, with or without.modification, are permitted provided that the following conditions are met:.. 1. Redistributions of source code must retain the above copyright notice,. this list of conditions and the following disclaimer... 2. Redistributions in binary form must reproduce the above copyright. notice, this list of conditions and the following disclaimer in the. documentation and/or other materials provided with the distribution... 3. Neither the name of PyCA Cryptography nor the names of its contributors. may be used to endorse or promote products derived from this software. without specific prior written permission...THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" AND.ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED.WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOS
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):5292
                                                                                                                                                                                                                            Entropy (8bit):5.115440205505611
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:DxapqZink/QIHQIyzQIZQILuQIR8vtklGovxNx6sWwCvCCcTKvIrrg9BMM6VwDjz:sJnkoBs/sqLz8cTKvIrrUiM6VwDjyeWs
                                                                                                                                                                                                                            MD5:137D13F917D94C83137A0FA5AE12B467
                                                                                                                                                                                                                            SHA1:01E93402C225BF2A4EE59F9A06F8062CB5E4801E
                                                                                                                                                                                                                            SHA-256:36738E6971D2F20DB78433185A0EF7912A48544AA6FF7006505A7DC785158859
                                                                                                                                                                                                                            SHA-512:1B22CBC6E22FA5E2BD5CC4A370443A342D00E7DD53330A4000E9A680DE80262BCA7188764E3568944D01025188291602AC8C53C971630984FBD9FA7D75AAB124
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:Metadata-Version: 2.1..Name: cryptography..Version: 41.0.7..Summary: cryptography is a package which provides cryptographic recipes and primitives to Python developers...Author-email: The Python Cryptographic Authority and individual contributors <cryptography-dev@python.org>..License: Apache-2.0 OR BSD-3-Clause..Project-URL: homepage, https://github.com/pyca/cryptography..Project-URL: documentation, https://cryptography.io/..Project-URL: source, https://github.com/pyca/cryptography/..Project-URL: issues, https://github.com/pyca/cryptography/issues..Project-URL: changelog, https://cryptography.io/en/latest/changelog/..Classifier: Development Status :: 5 - Production/Stable..Classifier: Intended Audience :: Developers..Classifier: License :: OSI Approved :: Apache Software License..Classifier: License :: OSI Approved :: BSD License..Classifier: Natural Language :: English..Classifier: Operating System :: MacOS :: MacOS X..Classifier: Operating System :: POSIX..Classifier: Operating Syst
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:CSV text
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):15334
                                                                                                                                                                                                                            Entropy (8bit):5.552806309785179
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:3X62U/ZfaigdSwJN5i6s7B0Ppzx6uvndLE4:3NUxfzgFthE4
                                                                                                                                                                                                                            MD5:D88787EC6163B4F45579EA7CF7F56044
                                                                                                                                                                                                                            SHA1:B241754AF16F5B2523DE1D07520DADB5ABA559BA
                                                                                                                                                                                                                            SHA-256:E5265DE4206BAB1FB0C96212067AA1EB479C85AB0495B915938DDB365B0C948D
                                                                                                                                                                                                                            SHA-512:F4F1C213458AC42A3417A870F7C6D2A125950F588C76F8A83D605242ABBDBCC2CBE70CA49A700710AA23AC143F2702963DEA48043C5CA86FBF0D3CE07126C696
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:cryptography-41.0.7.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..cryptography-41.0.7.dist-info/LICENSE,sha256=Pgx8CRqUi4JTO6mP18u0BDLW8amsv4X1ki0vmak65rs,197..cryptography-41.0.7.dist-info/LICENSE.APACHE,sha256=qsc7MUj20dcRHbyjIJn2jSbGRMaBOuHk8F9leaomY_4,11360..cryptography-41.0.7.dist-info/LICENSE.BSD,sha256=YCxMdILeZHndLpeTzaJ15eY9dz2s0eymiSMqtwCPtPs,1532..cryptography-41.0.7.dist-info/METADATA,sha256=NnOOaXHS8g23hDMYWg73kSpIVEqm_3AGUFp9x4UViFk,5292..cryptography-41.0.7.dist-info/RECORD,,..cryptography-41.0.7.dist-info/REQUESTED,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..cryptography-41.0.7.dist-info/WHEEL,sha256=-EX5DQzNGQEoyL99Q-0P0-D-CXbfqafenaAeiSQ_Ufk,100..cryptography-41.0.7.dist-info/top_level.txt,sha256=KNaT-Sn2K4uxNaEbe6mYdDn3qWDMlp4y-MtWfB73nJc,13..cryptography/__about__.py,sha256=uPXMbbcptt7EzZ_jllGRx0pVdMn-NBsAM4L74hOv-b0,445..cryptography/__init__.py,sha256=iVPlBlXWTJyiFeRedxcbMPhyHB34viOM10d72vGnWuE,364..cryptography/__pycache__/_
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):100
                                                                                                                                                                                                                            Entropy (8bit):5.0203365408149025
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:RtEeX7MWcSlVlbY3KgP+tkKc/SKQLn:RtBMwlVCxWKxDQLn
                                                                                                                                                                                                                            MD5:4B432A99682DE414B29A683A3546B69F
                                                                                                                                                                                                                            SHA1:F59C5016889EE5E9F62D09B22AEFBC2211A56C93
                                                                                                                                                                                                                            SHA-256:F845F90D0CCD190128C8BF7D43ED0FD3E0FE0976DFA9A7DE9DA01E89243F51F9
                                                                                                                                                                                                                            SHA-512:CBBF10E19B6F4072C416EA95D7AE259B9C5A1B89068B7B6660B7C637D6F2437AEA8D8202A2E26A0BEC36DAECD8BBB6B59016FC2DDEB13C545F0868B3E15479CA
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:Wheel-Version: 1.0.Generator: bdist_wheel (0.42.0).Root-Is-Purelib: false.Tag: cp37-abi3-win_amd64..
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):13
                                                                                                                                                                                                                            Entropy (8bit):3.2389012566026314
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:cOv:Nv
                                                                                                                                                                                                                            MD5:E7274BD06FF93210298E7117D11EA631
                                                                                                                                                                                                                            SHA1:7132C9EC1FD99924D658CC672F3AFE98AFEFAB8A
                                                                                                                                                                                                                            SHA-256:28D693F929F62B8BB135A11B7BA9987439F7A960CC969E32F8CB567C1EF79C97
                                                                                                                                                                                                                            SHA-512:AA6021C4E60A6382630BEBC1E16944F9B312359D645FC61219E9A3F19D876FD600E07DCA6932DCD7A1E15BFDEAC7DBDCEB9FFFCD5CA0E5377B82268ED19DE225
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:cryptography.
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):6673920
                                                                                                                                                                                                                            Entropy (8bit):6.582002531606852
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:98304:EzN+T+xtLlk0PPMAiGoTzeDy3x8lGBlWi9Nk:E5Y6Jk0PPMtfTzp3x8c
                                                                                                                                                                                                                            MD5:486085AAC7BB246A173CEEA0879230AF
                                                                                                                                                                                                                            SHA1:EF1095843B2A9C6D8285C7D9E8E334A9CE812FAE
                                                                                                                                                                                                                            SHA-256:C3964FC08E4CA8BC193F131DEF6CC4B4724B18073AA0E12FED8B87C2E627DC83
                                                                                                                                                                                                                            SHA-512:8A56774A08DA0AB9DD561D21FEBEEBC23A5DEA6F63D5638EA1B608CD923B857DF1F096262865E6EBD56B13EFD3BBA8D714FFDCE8316293229974532C49136460
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......QN.../.../.../...W(../......./......./......./......./...R.../...Z.../..^W.../.../...-../...",......./.../.../......./......./..Rich./..........PE..d...M7ee.........." ...&..M..........L...................................... f...........`......................................... .a.p.....a.|............Pb..............Pe.p...p.[.T.....................[.(...0.[.@............0M..............................text.....M.......M................. ..`.rdata.......0M.......M.............@..@.data........0a.......a.............@....pdata.......Pb.......b.............@..@.reloc..p....Pe.......e.............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):5191960
                                                                                                                                                                                                                            Entropy (8bit):5.962142634441191
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:98304:n3+pefu6fSar+SJ8aqfPomg1CPwDvt3uFlDCE:3G+u6fb+SJ8aqfwmg1CPwDvt3uFlDCE
                                                                                                                                                                                                                            MD5:E547CF6D296A88F5B1C352C116DF7C0C
                                                                                                                                                                                                                            SHA1:CAFA14E0367F7C13AD140FD556F10F320A039783
                                                                                                                                                                                                                            SHA-256:05FE080EAB7FC535C51E10C1BD76A2F3E6217F9C91A25034774588881C3F99DE
                                                                                                                                                                                                                            SHA-512:9F42EDF04C7AF350A00FA4FDF92B8E2E6F47AB9D2D41491985B20CD0ADDE4F694253399F6A88F4BDD765C4F49792F25FB01E84EC03FD5D0BE8BB61773D77D74D
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............l..l..l......l...m..l...i..l...h..l...o..l..m.y.l...m...l...o..l...h.l...l..l......l...n..l.Rich.l.........PE..d......e.........." ...%..7..4......v.........................................O.......P...`.........................................P.H.0....kN.@.....N.|.....K.d.....O../....N....P.C.8.............................C.@............`N..............................text.....7.......7................. ..`.rdata....... 7.......7.............@..@.data....n....K..<....J.............@....pdata..0.....K......4K.............@..@.idata...%...`N..&....N.............@..@.00cfg..u.....N.......N.............@..@.rsrc...|.....N......0N.............@..@.reloc........N......8N.............@..B................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):39696
                                                                                                                                                                                                                            Entropy (8bit):6.641880464695502
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:NiQfxQemQJNrPN+moyijAc5YiSyvkIPxWEqG:dfxIQvPkmoyijP7SytPxF
                                                                                                                                                                                                                            MD5:0F8E4992CA92BAAF54CC0B43AACCCE21
                                                                                                                                                                                                                            SHA1:C7300975DF267B1D6ADCBAC0AC93FD7B1AB49BD2
                                                                                                                                                                                                                            SHA-256:EFF52743773EB550FCC6CE3EFC37C85724502233B6B002A35496D828BD7B280A
                                                                                                                                                                                                                            SHA-512:6E1B223462DC124279BFCA74FD2C66FE18B368FFBCA540C84E82E0F5BCBEA0E10CC243975574FA95ACE437B9D8B03A446ED5EE0C9B1B094147CEFAF704DFE978
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........iV...8...8...8..p....8.t9...8.p9...8...9...8.t=...8.t<...8.t;...8.1t<...8.1t;...8.1t8...8.1t:...8.Rich..8.........................PE..d...Sh.c.........." ...".H...(.......L...............................................n....`......................................... l.......p..P...............P....l.../......,...@d...............................c..@............`.. ............................text....G.......H.................. ..`.rdata..h....`.......L..............@..@.data................b..............@....pdata..P............d..............@..@.reloc..,............j..............@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):787224
                                                                                                                                                                                                                            Entropy (8bit):5.609561366841894
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12288:ytPc2nnGoNg4kSHoxX09yO5EavUFe9Xb12:y9jnnpTHoxXUsFe9XbM
                                                                                                                                                                                                                            MD5:19A2ABA25456181D5FB572D88AC0E73E
                                                                                                                                                                                                                            SHA1:656CA8CDFC9C3A6379536E2027E93408851483DB
                                                                                                                                                                                                                            SHA-256:2E9FBCD8F7FDC13A5179533239811456554F2B3AA2FB10E1B17BE0DF81C79006
                                                                                                                                                                                                                            SHA-512:DF17DC8A882363A6C5A1B78BA3CF448437D1118CCC4A6275CC7681551B13C1A4E0F94E30FFB94C3530B688B62BFF1C03E57C2C185A7DF2BF3E5737A06E114337
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........>:V.PiV.PiV.Pi_..iX.PiC.QhT.Pi..QhT.PiC.UhZ.PiC.Th^.PiC.ShR.PillQhU.PiV.QiH.PillThf.PillPhW.Pill.iW.PillRhW.PiRichV.Pi................PE..d......e.........." ...%.*..........K........................................ ............`..........................................g...Q..............s.......@M......./......`.......8...........................`...@............p...............................text...D).......*.................. ..`.rdata..Hy...@...z..................@..@.data....N.......H..................@....pdata...V.......X..................@..@.idata...c...p...d...H..............@..@.00cfg..u...........................@..@.rsrc...s...........................@..@.reloc..4...........................@..B........................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):67072
                                                                                                                                                                                                                            Entropy (8bit):5.90551713971002
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:ZhseNxkc7Xva0Y420G1UD+dS4gBeLmRy:Z1kcbi0Y42bUD+dS4oeiRy
                                                                                                                                                                                                                            MD5:01F9D30DD889A3519E3CA93FE6EFEE70
                                                                                                                                                                                                                            SHA1:EBF55ADBD8CD938C4C11D076203A3E54D995AEFF
                                                                                                                                                                                                                            SHA-256:A66444A08A8B9CEAFA05DAEFEB32AA1E65C8009A3C480599F648FA52A20AFB7D
                                                                                                                                                                                                                            SHA-512:76FED302D62BB38A39E0BF6C9038730E83B6AFFFA2F36E7A62B85770D4847EA6C688098061945509A1FDB799FB7F5C88699F94E7DA1934F88A9C3B6A433EE9EF
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......`T..$5..$5..$5..-M3..5..v@..&5..v@..(5..v@..,5..v@.. 5...k..&5..oM..55..$5...5...@..45...@..%5...@_.%5...@..%5..Rich$5..........................PE..d.....~e.........." .........h..............................................@............`.........................................P...`.......@.... .......................0..(.......................................8............................................text............................... ..`.rdata..|I.......J..................@..@.data...x...........................@....pdata..............................@..@.rsrc........ ......................@..@.reloc..(....0......................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):199448
                                                                                                                                                                                                                            Entropy (8bit):6.385263095268062
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3072:gP9/HQAYp/8IdzL37lqrEJesY7p7Ndrjt8HWcFwUT6ZIALhNn6:opFYp/vdzL3pqrEJ2xDrJ8DdT6A
                                                                                                                                                                                                                            MD5:F179C9BDD86A2A218A5BF9F0F1CF6CD9
                                                                                                                                                                                                                            SHA1:4544FB23D56CC76338E7F71F12F58C5FE89D0D76
                                                                                                                                                                                                                            SHA-256:C42874E2CF034FB5034F0BE35F7592B8A96E8903218DA42E6650C504A85B37CC
                                                                                                                                                                                                                            SHA-512:3464ECE5C6A0E95EF6136897B70A96C69E552D28BFEDD266F13EEC840E36EC2286A1FB8973B212317DE6FE3E93D7D7CC782EB6FC3D6A2A8F006B34F6443498DE
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........W,.6B..6B..6B..N..6B..IC..6B..IG..6B..IF..6B..IA..6B...C..6B..NC..6B..6C..6B...O..6B...B..6B......6B...@..6B.Rich.6B.........PE..d......e.........." ...%.............................................................)....`......................................... ...P...p............................/..........`4..T........................... 3..@............ ...............................text............................... ..`.rdata..D.... ......................@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):68376
                                                                                                                                                                                                                            Entropy (8bit):6.14896460878624
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:LV1EbYGVXq6KC/prVHBN0cW18itCQDFPnOMFn+gikF/nFX14uewjBcCCC0yamM/u:LDmF61JFn+/OHZIAL0R7SyHxy
                                                                                                                                                                                                                            MD5:6271A2FE61978CA93E60588B6B63DEB2
                                                                                                                                                                                                                            SHA1:BE26455750789083865FE91E2B7A1BA1B457EFB8
                                                                                                                                                                                                                            SHA-256:A59487EA2C8723277F4579067248836B216A801C2152EFB19AFEE4AC9785D6FB
                                                                                                                                                                                                                            SHA-512:8C32BCB500A94FF47F5EF476AE65D3B677938EBEE26E80350F28604AAEE20B044A5D55442E94A11CCD9962F34D22610B932AC9D328197CF4D2FFBC7DF640EFBA
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........T...5e..5e..5e..m..5e..e..5e.....5e..g..5e.Rich.5e.........PE..d......e.........." ...%............................................................x.....`.........................................`...H................................/..............T............................................................................rdata..............................@..@.rsrc...............................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):7009048
                                                                                                                                                                                                                            Entropy (8bit):5.7826778751744685
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:49152:mz0oCxOqKWneF3o1VLCClOTNRpaOviXEYWyb3eOYTvuFsx/iac84YNFXiTlv5WF4:mooCcqKLHX+az2Ro8Kv7HDMiEB/
                                                                                                                                                                                                                            MD5:550288A078DFFC3430C08DA888E70810
                                                                                                                                                                                                                            SHA1:01B1D31F37FB3FD81D893CC5E4A258E976F5884F
                                                                                                                                                                                                                            SHA-256:789A42AC160CEF98F8925CB347473EEEB4E70F5513242E7FABA5139BA06EDF2D
                                                                                                                                                                                                                            SHA-512:7244432FC3716F7EF27630D4E8FBC8180A2542AA97A01D44DCA260AB43966DD8AC98B6023400B0478A4809AACE1A128F1F4D6E544F2E591A5B436FD4C8A9D723
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........T..e...e...e...d...e.......e...`...e...a...e...f...e.......e..d...e...d...e..Bh.M.e..Be...e..B....e..Bg...e.Rich..e.........................PE..d......e.........." ...%.$)..ZB......]........................................k.....:.k...`...........................................O.d...toP......Pj.......`.dZ....j../...`j.pZ....3.T.....................I.(...P.3.@............@)..............................text....")......$)................. ..`.rdata...T'..@)..V'..().............@..@.data....?....P......~P.............@....pdata..dZ....`..\....`.............@..@PyRuntim.....@c......\b.............@....rsrc........Pj......^i.............@..@.reloc..pZ...`j..\...hi.............@..B........................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):134656
                                                                                                                                                                                                                            Entropy (8bit):5.9953900911096785
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3072:Yuh2G0a2fYrFceQaVK756Y/r06trvoEKQAe7KL8KJKVKGajt4:Yuh2faiYrFceQaVfY/rxTBAe7KwKwVrE
                                                                                                                                                                                                                            MD5:26D752C8896B324FFD12827A5E4B2808
                                                                                                                                                                                                                            SHA1:447979FA03F78CB7210A4E4BA365085AB2F42C22
                                                                                                                                                                                                                            SHA-256:BD33548DBDBB178873BE92901B282BAD9C6817E3EAC154CA50A666D5753FD7EC
                                                                                                                                                                                                                            SHA-512:99C87AB9920E79A03169B29A2F838D568CA4D4056B54A67BC51CAF5C0FF5A4897ED02533BA504F884C6F983EBC400743E6AD52AC451821385B1E25C3B1EBCEE0
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......#.$g..wg..wg..wn.[wk..w5..vc..w..5wf..w5..vs..w5..vo..w5..vd..ws..vf..w...ve..ws..vl..wg..w...w...vj..w...vf..w...vf..wRichg..w........PE..d......d.........." ................L........................................P............`......................................... u..`B......,....0..l.......L............@..0...`Q..T............................Q..8............................................text............................... ..`.rdata..R...........................@..@.data....-.......(..................@....pdata..L...........................@..@.rsrc...l....0......................@..@.reloc..0....@......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):30488
                                                                                                                                                                                                                            Entropy (8bit):6.582548725691534
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:b9yLTFInPLnIdHqp3DT90IZIAQGyHQIYiSy1pCQ273bAM+o/8E9VF0Nypyn4:6inzUHqN1rZIAQGo5YiSyvUrAMxkEjh
                                                                                                                                                                                                                            MD5:8A273F518973801F3C63D92AD726EC03
                                                                                                                                                                                                                            SHA1:069FC26B9BD0F6EA3F9B3821AD7C812FD94B021F
                                                                                                                                                                                                                            SHA-256:AF358285A7450DE6E2E5E7FF074F964D6A257FB41D9EB750146E03C7DDA503CA
                                                                                                                                                                                                                            SHA-512:7FEDAE0573ECB3946EDE7D0B809A98ACAD3D4C95D6C531A40E51A31BDB035BADC9F416D8AAA26463784FF2C5E7A0CC2C793D62B5FDB2B8E9FAD357F93D3A65F8
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......V..t.s.'.s.'.s.'..7'.s.'...&.s.'...&.s.'...&.s.'...&.s.'(.&.s.'.s.'Ps.'Y..&.s.'(.&.s.'(.&.s.'(.['.s.'(.&.s.'Rich.s.'........PE..d......e.........." ...%.....2.......................................................y....`..........................................@..L...,A..x....p.......`.......H.../......L....3..T............................2..@............0...............................text............................... ..`.rdata.......0......................@..@.data........P.......6..............@....pdata.......`.......8..............@..@.rsrc........p.......<..............@..@.reloc..L............F..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1500440
                                                                                                                                                                                                                            Entropy (8bit):6.5886408023548295
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24576:ATqtyGkxOc+wv05tP5kf82Hr/74YPF5o/P/gnAracr7/24UcypY7w0vpZUFq++I:nk0jwv4tP5kf8ar/74EF2/An4acrVUc2
                                                                                                                                                                                                                            MD5:31CD2695493E9B0669D7361D92D46D94
                                                                                                                                                                                                                            SHA1:19C1BC5C3856665ECA5390A2F9CD59B564C0139B
                                                                                                                                                                                                                            SHA-256:17D547994008F1626BE2877497912687CB3EBD9A407396804310FD12C85AEAD4
                                                                                                                                                                                                                            SHA-512:9DD8D1B900999E8CEA91F3D5F3F72D510F9CC28D7C6768A4046A9D2AA9E78A6ACE1248EC9574F5F6E53A6F1BDBFDF153D9BF73DBA05788625B03398716C87E1C
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......SJ...+...+...+...S...+...T...+...T...+...T...+...T...+..\S...+...+...+..-....+..-....+..-.n..+..-....+..Rich.+..................PE..d....Bre.........." ...%..................................................................`..........................................d...".............................../..........P...T...............................@...............@............................text...x........................... ..`.rdata..f...........................@..@.data....G.......>..................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1035728
                                                                                                                                                                                                                            Entropy (8bit):6.630126944065657
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24576:EsKxVJ/pRRK0Y/9fCrl4NbpjONcncXEomxvSZX0yp49C:lKxDPHQCrlQBXxw
                                                                                                                                                                                                                            MD5:849959A003FA63C5A42AE87929FCD18B
                                                                                                                                                                                                                            SHA1:D1B80B3265E31A2B5D8D7DA6183146BBD5FB791B
                                                                                                                                                                                                                            SHA-256:6238CBFE9F57C142B75E153C399C478D492252FDA8CB40EE539C2DCB0F2EB232
                                                                                                                                                                                                                            SHA-512:64958DABDB94D21B59254C2F074DB5D51E914DDBC8437452115DFF369B0C134E50462C3FDBBC14B6FA809A6EE19AB2FB83D654061601CC175CDDCB7D74778E09
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........of...5...5...5..5...5...5&..5...5...5...4...5...4...5...4...5...4...5...4..5...5...5...4...5Rich...5........PE..d.....$%.........." .....:..........0Z..............................................7^....`A................................................................. ...........!.............p........................... f..............................................text...09.......:.................. ..`.rdata..^....P.......>..............@..@.data....&..........................@....pdata....... ......................@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1137944
                                                                                                                                                                                                                            Entropy (8bit):5.462202215180296
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12288:hrEHdcM6hbFCjJ43w9hIpCQvb0QN8MdIEQ+U2BNNmD+99FfciFt:hrEXYCjfk7bPNfv42BN6yzUiFt
                                                                                                                                                                                                                            MD5:04F35D7EEC1F6B72BAB9DAF330FD0D6B
                                                                                                                                                                                                                            SHA1:ECF0C25BA7ADF7624109E2720F2B5930CD2DBA65
                                                                                                                                                                                                                            SHA-256:BE942308D99CC954931FE6F48ED8CC7A57891CCBE99AAE728121BCDA1FD929AB
                                                                                                                                                                                                                            SHA-512:3DA405E4C1371F4B265E744229DCC149491A112A2B7EA8E518D5945F8C259CAD15583F25592B35EC8A344E43007AE00DA9673822635EE734D32664F65C9C8D9B
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........K..K..K..B.q.M..^..I..^..F..^..C..^..H..qE.H.....I..K.....qE.J..qE.J..qE..J..qE..J..RichK..........................PE..d......e.........." ...%.>..........`*.......................................p............`.........................................p...X............P.......@.........../...`......P^..T............................]..@............P..p............................text....=.......>.................. ..`.rdata..\....P.......B..............@..@.data...X.... ......................@....pdata.......@......................@..@.rsrc........P......."..............@..@.reloc.......`.......,..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):133632
                                                                                                                                                                                                                            Entropy (8bit):5.851293297484796
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3072:bPwB2zC1vwC3XetCf5RlRVFhLaNKPRyymoh5Lm9b0e:bIB2zkvwGXetCfDlRVlPRy85Lm9
                                                                                                                                                                                                                            MD5:3A80FEA23A007B42CEF8E375FC73AD40
                                                                                                                                                                                                                            SHA1:04319F7552EA968E2421C3936C3A9EE6F9CF30B2
                                                                                                                                                                                                                            SHA-256:B70D69D25204381F19378E1BB35CC2B8C8430AA80A983F8D0E8E837050BB06EF
                                                                                                                                                                                                                            SHA-512:A63BED03F05396B967858902E922B2FBFB4CF517712F91CFAA096FF0539CF300D6B9C659FFEE6BF11C28E79E23115FD6B9C0B1AA95DB1CBD4843487F060CCF40
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........I^.f'..f'..f'......f'...&..f'...#..f'...$..f'.o.&..f'..."..f'...&..f'..f&..g'.o....f'.o.'..f'.o.%..f'.Rich.f'.................PE..d......d.........." .........................................................P............`..........................................................0..\....................@..$....v..T............................<..8............0..........@....................text...$........................... ..`.rdata......0......................@..@.data...x(......."..................@....pdata..............................@..@.rsrc...\....0......................@..@.reloc..$....@......................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):123904
                                                                                                                                                                                                                            Entropy (8bit):5.966619585818369
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3072:07jbPA0SD9S3vrCqf93qMHxCjdLZn1Ya:07jtS9SfuCRCjFV
                                                                                                                                                                                                                            MD5:47C91C74BB2C5CF696626AF04F3705AB
                                                                                                                                                                                                                            SHA1:C086BC2825969756169FAB7DD2E560D360E1E09C
                                                                                                                                                                                                                            SHA-256:F6EAD250FC2DE4330BD26079A44DED7F55172E05A70E28AD85D09E7881725155
                                                                                                                                                                                                                            SHA-512:E6B6A4425B3E30CEA7BF8B09971FA0C84D6317B1A37BC1518266DC8D72C166099A8FC40A9B985300901BD921E444FF438FD30B814C1F1C6A051DF3471615C2BD
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........U...U...U...\.v.S.......Q.......E.......].......V.....Q...A...R...U........\.....T.....T...RichU...........PE..d......d.........." ................(........................................ ............`..........................................o..................d.......................H....G..T............................H..8............................................text...~........................... ..`.rdata..............................@..@.data....-.......(..................@....pdata..............................@..@.rsrc...d...........................@..@.reloc..H...........................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\hKgrI6tqYx.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):17524998
                                                                                                                                                                                                                            Entropy (8bit):7.996486556715774
                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                            SSDEEP:393216:UEkZgf8fdntpUTLfhJe1+TtIiFyuvB5IjWqJ6eoWez1HGwFXiWCR:URbFHUTLJE1QtItS3ILJ6e/UGhVR
                                                                                                                                                                                                                            MD5:A02BD3671B7DAB9F036B13C8B0339714
                                                                                                                                                                                                                            SHA1:9C48E8A80A0CF0A1CA1E4328091241C242DFC5B4
                                                                                                                                                                                                                            SHA-256:FC5586CA851CBF4EED21AE5C11B8E5D7C23379561016F779F5FE346439E2F55D
                                                                                                                                                                                                                            SHA-512:E9B5C9951B5F4D525E7932A7C0D509DE690F1414C22934A215B4289BF812D0385A436EED6050D49CF5BB71CAD105C9F3B668C7DBB6610A6288396E4234C5A65D
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......U.Q...?...?...?.Z.<...?.Z.:...?.Z.;...?......?...:.9.?...;...?...<...?.Z.>...?...>...?.+.;...?.+.=...?.Rich..?.........................PE..d......e.........."....%.......................@..........................................`.....................................................x....`..4F... ..."..............\...0..................................@............... ............................text............................... ..`.rdata...+.......,..................@..@.data...83..........................@....pdata..."... ...$..................@..@_RDATA..\....P......................@..@.rsrc...4F...`...H..................@..@.reloc..\............J..............@..B................................................................................................................................................................................................
                                                                                                                                                                                                                            File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Entropy (8bit):7.997837662686648
                                                                                                                                                                                                                            TrID:
                                                                                                                                                                                                                            • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                            • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                            • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                            File name:hKgrI6tqYx.exe
                                                                                                                                                                                                                            File size:18'321'667 bytes
                                                                                                                                                                                                                            MD5:5ebc550846b0593c0b5c962194f87c92
                                                                                                                                                                                                                            SHA1:7ba72751aa4e924fdefbde7c31305594146429b4
                                                                                                                                                                                                                            SHA256:ef17e4c80f1630b77985efca374565ae94ba9a0a30a31b2e88ffe2d51bfe599f
                                                                                                                                                                                                                            SHA512:e4789391e04783046aa311fd31c4b26ffb2f599264e5f06e1340ce40598a63f34fce06da870f65b04e8ab483683f181a4b43129f3c5f4b1cd5146388c607ba35
                                                                                                                                                                                                                            SSDEEP:393216:6gwHEtyIaV2InzgB5Vr7xrzq3Hr/xcbcNMMOefVZ0rgF2YgoGG:6gwktHQ2qgjJp82NeGnYD
                                                                                                                                                                                                                            TLSH:C9073343A4E7A2F0D83233348538CA25593B7E58D6BB926A531C052C4E776C32B777A7
                                                                                                                                                                                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........W...6...6...6....V..6....T.'6....U..6..)MZ..6..)M...6..)M...6..)M...6...N$..6...N4..6...6...7..'M...6..'M...6..'MX..6..'M...6.
                                                                                                                                                                                                                            Icon Hash:02e4c2c63ccec224
                                                                                                                                                                                                                            Entrypoint:0x421d50
                                                                                                                                                                                                                            Entrypoint Section:.text
                                                                                                                                                                                                                            Digitally signed:false
                                                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                                                            Subsystem:windows gui
                                                                                                                                                                                                                            Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                                            DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                            Time Stamp:0x651BC7F7 [Tue Oct 3 07:51:19 2023 UTC]
                                                                                                                                                                                                                            TLS Callbacks:
                                                                                                                                                                                                                            CLR (.Net) Version:
                                                                                                                                                                                                                            OS Version Major:5
                                                                                                                                                                                                                            OS Version Minor:1
                                                                                                                                                                                                                            File Version Major:5
                                                                                                                                                                                                                            File Version Minor:1
                                                                                                                                                                                                                            Subsystem Version Major:5
                                                                                                                                                                                                                            Subsystem Version Minor:1
                                                                                                                                                                                                                            Import Hash:75e9596d74d063246ba6f3ac7c5369a0
                                                                                                                                                                                                                            Instruction
                                                                                                                                                                                                                            call 00007F463523CCBBh
                                                                                                                                                                                                                            jmp 00007F463523C66Dh
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            push 00424F20h
                                                                                                                                                                                                                            push dword ptr fs:[00000000h]
                                                                                                                                                                                                                            mov eax, dword ptr [esp+10h]
                                                                                                                                                                                                                            mov dword ptr [esp+10h], ebp
                                                                                                                                                                                                                            lea ebp, dword ptr [esp+10h]
                                                                                                                                                                                                                            sub esp, eax
                                                                                                                                                                                                                            push ebx
                                                                                                                                                                                                                            push esi
                                                                                                                                                                                                                            push edi
                                                                                                                                                                                                                            mov eax, dword ptr [0044277Ch]
                                                                                                                                                                                                                            xor dword ptr [ebp-04h], eax
                                                                                                                                                                                                                            xor eax, ebp
                                                                                                                                                                                                                            push eax
                                                                                                                                                                                                                            mov dword ptr [ebp-18h], esp
                                                                                                                                                                                                                            push dword ptr [ebp-08h]
                                                                                                                                                                                                                            mov eax, dword ptr [ebp-04h]
                                                                                                                                                                                                                            mov dword ptr [ebp-04h], FFFFFFFEh
                                                                                                                                                                                                                            mov dword ptr [ebp-08h], eax
                                                                                                                                                                                                                            lea eax, dword ptr [ebp-10h]
                                                                                                                                                                                                                            mov dword ptr fs:[00000000h], eax
                                                                                                                                                                                                                            ret
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            mov ecx, dword ptr [ebp-10h]
                                                                                                                                                                                                                            mov dword ptr fs:[00000000h], ecx
                                                                                                                                                                                                                            pop ecx
                                                                                                                                                                                                                            pop edi
                                                                                                                                                                                                                            pop edi
                                                                                                                                                                                                                            pop esi
                                                                                                                                                                                                                            pop ebx
                                                                                                                                                                                                                            mov esp, ebp
                                                                                                                                                                                                                            pop ebp
                                                                                                                                                                                                                            push ecx
                                                                                                                                                                                                                            ret
                                                                                                                                                                                                                            push ebp
                                                                                                                                                                                                                            mov ebp, esp
                                                                                                                                                                                                                            sub esp, 0Ch
                                                                                                                                                                                                                            lea ecx, dword ptr [ebp-0Ch]
                                                                                                                                                                                                                            call 00007F463522ED91h
                                                                                                                                                                                                                            push 0043F388h
                                                                                                                                                                                                                            lea eax, dword ptr [ebp-0Ch]
                                                                                                                                                                                                                            push eax
                                                                                                                                                                                                                            call 00007F463523F1E5h
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            jmp 00007F46352410B8h
                                                                                                                                                                                                                            push ebp
                                                                                                                                                                                                                            mov ebp, esp
                                                                                                                                                                                                                            and dword ptr [00466078h], 00000000h
                                                                                                                                                                                                                            sub esp, 24h
                                                                                                                                                                                                                            or dword ptr [004427B0h], 01h
                                                                                                                                                                                                                            push 0000000Ah
                                                                                                                                                                                                                            call dword ptr [004361D0h]
                                                                                                                                                                                                                            test eax, eax
                                                                                                                                                                                                                            je 00007F463523C9A2h
                                                                                                                                                                                                                            and dword ptr [ebp-10h], 00000000h
                                                                                                                                                                                                                            xor eax, eax
                                                                                                                                                                                                                            push ebx
                                                                                                                                                                                                                            push esi
                                                                                                                                                                                                                            push edi
                                                                                                                                                                                                                            xor ecx, ecx
                                                                                                                                                                                                                            lea edi, dword ptr [ebp-24h]
                                                                                                                                                                                                                            Programming Language:
                                                                                                                                                                                                                            • [ C ] VS2008 SP1 build 30729
                                                                                                                                                                                                                            • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x405c00x34.rdata
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x405f40x50.rdata
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x680000x898c.rsrc
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x710000x255c.reloc
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x3e3b00x54.rdata
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x388b00x40.rdata
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x360000x278.rdata
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x3fa9c0x120.rdata
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                            .text0x10000x345cc0x34600b7a8b04ab2248443b05e8133fb3a9064False0.5887343377088305data6.708390817791953IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                            .rdata0x360000xb4100xb600a418919d63b67e937555eec95d3b6bcbFalse0.45409083104395603Applesoft BASIC program data, first line number 45.215945456388312IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                            .data0x420000x247580x1200d8d5c95192b51ddad1857caa38e7daa9False0.4049479166666667data4.078919796039023IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                            .didat0x670000x1a40x200ee74a17c4eeb586c9811481b77498b43False0.4609375data3.5194570553957747IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                            .rsrc0x680000x898c0x8a00d0e392a93e7a6a5c51dd84aaa0a56410False0.38357676630434784data4.902201009142028IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                            .reloc0x710000x255c0x2600699c6b2b1b2acad2d0f219d9328713afFalse0.783203125data6.6660836278877325IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                            NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                            PNG0x685240xb45PNG image data, 93 x 302, 8-bit/color RGB, non-interlacedEnglishUnited States1.0027729636048528
                                                                                                                                                                                                                            PNG0x6906c0x15a9PNG image data, 186 x 604, 8-bit/color RGB, non-interlacedEnglishUnited States0.9363390441839495
                                                                                                                                                                                                                            RT_ICON0x6a6180x4028Device independent bitmap graphic, 64 x 128 x 32, image size 00.10618606916707257
                                                                                                                                                                                                                            RT_DIALOG0x6e6400x286dataEnglishUnited States0.5092879256965944
                                                                                                                                                                                                                            RT_DIALOG0x6e8c80x13adataEnglishUnited States0.60828025477707
                                                                                                                                                                                                                            RT_DIALOG0x6ea040xecdataEnglishUnited States0.6991525423728814
                                                                                                                                                                                                                            RT_DIALOG0x6eaf00x12edataEnglishUnited States0.5927152317880795
                                                                                                                                                                                                                            RT_DIALOG0x6ec200x338dataEnglishUnited States0.45145631067961167
                                                                                                                                                                                                                            RT_DIALOG0x6ef580x252dataEnglishUnited States0.5757575757575758
                                                                                                                                                                                                                            RT_STRING0x6f1ac0x1e2dataEnglishUnited States0.3900414937759336
                                                                                                                                                                                                                            RT_STRING0x6f3900x1ccdataEnglishUnited States0.4282608695652174
                                                                                                                                                                                                                            RT_STRING0x6f55c0x1b8dataEnglishUnited States0.45681818181818185
                                                                                                                                                                                                                            RT_STRING0x6f7140x146dataEnglishUnited States0.5153374233128835
                                                                                                                                                                                                                            RT_STRING0x6f85c0x46cdataEnglishUnited States0.3454063604240283
                                                                                                                                                                                                                            RT_STRING0x6fcc80x166dataEnglishUnited States0.49162011173184356
                                                                                                                                                                                                                            RT_STRING0x6fe300x152dataEnglishUnited States0.5059171597633136
                                                                                                                                                                                                                            RT_STRING0x6ff840x10adataEnglishUnited States0.49624060150375937
                                                                                                                                                                                                                            RT_STRING0x700900xbcdataEnglishUnited States0.6329787234042553
                                                                                                                                                                                                                            RT_STRING0x7014c0xd6dataEnglishUnited States0.5747663551401869
                                                                                                                                                                                                                            RT_GROUP_ICON0x702240x14data1.1
                                                                                                                                                                                                                            RT_MANIFEST0x702380x753XML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.3957333333333333
                                                                                                                                                                                                                            DLLImport
                                                                                                                                                                                                                            KERNEL32.dllGetLastError, SetLastError, FormatMessageW, GetCurrentProcess, DeviceIoControl, SetFileTime, CloseHandle, CreateDirectoryW, RemoveDirectoryW, CreateFileW, DeleteFileW, CreateHardLinkW, GetShortPathNameW, GetLongPathNameW, MoveFileW, GetFileType, GetStdHandle, WriteFile, ReadFile, FlushFileBuffers, SetEndOfFile, SetFilePointer, GetCurrentProcessId, SetFileAttributesW, GetFileAttributesW, FindClose, FindFirstFileW, FindNextFileW, InterlockedDecrement, GetVersionExW, GetCurrentDirectoryW, GetFullPathNameW, FoldStringW, GetModuleFileNameW, GetModuleHandleW, FindResourceW, FreeLibrary, GetProcAddress, ExitProcess, SetThreadExecutionState, Sleep, LoadLibraryW, GetSystemDirectoryW, CompareStringW, AllocConsole, FreeConsole, AttachConsole, WriteConsoleW, GetProcessAffinityMask, CreateThread, SetThreadPriority, InitializeCriticalSection, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, SetEvent, ResetEvent, ReleaseSemaphore, WaitForSingleObject, CreateEventW, CreateSemaphoreW, GetSystemTime, SystemTimeToTzSpecificLocalTime, TzSpecificLocalTimeToSystemTime, SystemTimeToFileTime, FileTimeToLocalFileTime, LocalFileTimeToFileTime, FileTimeToSystemTime, GetCPInfo, IsDBCSLeadByte, MultiByteToWideChar, WideCharToMultiByte, GlobalAlloc, LockResource, GlobalLock, GlobalUnlock, GlobalFree, LoadResource, SizeofResource, SetCurrentDirectoryW, GetTimeFormatW, GetDateFormatW, LocalFree, GetExitCodeProcess, GetLocalTime, GetTickCount, MapViewOfFile, UnmapViewOfFile, CreateFileMappingW, OpenFileMappingW, GetCommandLineW, SetEnvironmentVariableW, ExpandEnvironmentStringsW, GetTempPathW, MoveFileExW, GetLocaleInfoW, GetNumberFormatW, DecodePointer, SetFilePointerEx, GetConsoleMode, GetConsoleCP, HeapSize, SetStdHandle, GetProcessHeap, FreeEnvironmentStringsW, GetEnvironmentStringsW, GetCommandLineA, GetOEMCP, RaiseException, GetSystemInfo, VirtualProtect, VirtualQuery, LoadLibraryExA, UnhandledExceptionFilter, SetUnhandledExceptionFilter, TerminateProcess, IsProcessorFeaturePresent, IsDebuggerPresent, GetStartupInfoW, QueryPerformanceCounter, GetCurrentThreadId, GetSystemTimeAsFileTime, InitializeSListHead, RtlUnwind, EncodePointer, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, LoadLibraryExW, QueryPerformanceFrequency, GetModuleHandleExW, GetModuleFileNameA, GetACP, HeapFree, HeapReAlloc, HeapAlloc, GetStringTypeW, LCMapStringW, FindFirstFileExA, FindNextFileA, IsValidCodePage
                                                                                                                                                                                                                            OLEAUT32.dllSysAllocString, SysFreeString, VariantClear
                                                                                                                                                                                                                            gdiplus.dllGdipAlloc, GdipDisposeImage, GdipCloneImage, GdipCreateBitmapFromStream, GdipCreateBitmapFromStreamICM, GdipCreateHBITMAPFromBitmap, GdiplusStartup, GdiplusShutdown, GdipFree
                                                                                                                                                                                                                            Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                            EnglishUnited States
                                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                            Dec 9, 2024 09:45:11.000238895 CET49713443192.168.2.644.196.3.45
                                                                                                                                                                                                                            Dec 9, 2024 09:45:11.000266075 CET4434971344.196.3.45192.168.2.6
                                                                                                                                                                                                                            Dec 9, 2024 09:45:11.000335932 CET49713443192.168.2.644.196.3.45
                                                                                                                                                                                                                            Dec 9, 2024 09:45:13.432164907 CET49713443192.168.2.644.196.3.45
                                                                                                                                                                                                                            Dec 9, 2024 09:45:13.432193995 CET4434971344.196.3.45192.168.2.6
                                                                                                                                                                                                                            Dec 9, 2024 09:45:15.166167021 CET4434971344.196.3.45192.168.2.6
                                                                                                                                                                                                                            Dec 9, 2024 09:45:15.173239946 CET49713443192.168.2.644.196.3.45
                                                                                                                                                                                                                            Dec 9, 2024 09:45:15.173254967 CET4434971344.196.3.45192.168.2.6
                                                                                                                                                                                                                            Dec 9, 2024 09:45:15.174365997 CET4434971344.196.3.45192.168.2.6
                                                                                                                                                                                                                            Dec 9, 2024 09:45:15.175956964 CET49713443192.168.2.644.196.3.45
                                                                                                                                                                                                                            Dec 9, 2024 09:45:15.175956964 CET49713443192.168.2.644.196.3.45
                                                                                                                                                                                                                            Dec 9, 2024 09:45:15.176136971 CET4434971344.196.3.45192.168.2.6
                                                                                                                                                                                                                            Dec 9, 2024 09:45:15.176167011 CET49713443192.168.2.644.196.3.45
                                                                                                                                                                                                                            Dec 9, 2024 09:45:15.177382946 CET49713443192.168.2.644.196.3.45
                                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                            Dec 9, 2024 09:45:10.858735085 CET5642053192.168.2.61.1.1.1
                                                                                                                                                                                                                            Dec 9, 2024 09:45:10.997772932 CET53564201.1.1.1192.168.2.6
                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                            Dec 9, 2024 09:45:10.858735085 CET192.168.2.61.1.1.10x5b7Standard query (0)httpbin.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                            Dec 9, 2024 09:45:10.997772932 CET1.1.1.1192.168.2.60x5b7No error (0)httpbin.org44.196.3.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Dec 9, 2024 09:45:10.997772932 CET1.1.1.1192.168.2.60x5b7No error (0)httpbin.org34.224.200.202A (IP address)IN (0x0001)false

                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                            Click to dive into process behavior distribution

                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                            Target ID:0
                                                                                                                                                                                                                            Start time:03:45:01
                                                                                                                                                                                                                            Start date:09/12/2024
                                                                                                                                                                                                                            Path:C:\Users\user\Desktop\hKgrI6tqYx.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:"C:\Users\user\Desktop\hKgrI6tqYx.exe"
                                                                                                                                                                                                                            Imagebase:0xe00000
                                                                                                                                                                                                                            File size:18'321'667 bytes
                                                                                                                                                                                                                            MD5 hash:5EBC550846B0593C0B5C962194F87C92
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:2
                                                                                                                                                                                                                            Start time:03:45:03
                                                                                                                                                                                                                            Start date:09/12/2024
                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\Heart-Senders-Crackeado.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Local\Temp\Heart-Senders-Crackeado.exe"
                                                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                                                            File size:105'472 bytes
                                                                                                                                                                                                                            MD5 hash:D134FFD0F669B1940AE13A37980B3881
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                                            • Rule: JoeSecurity_Babadeda, Description: Yara detected Babadeda, Source: C:\Users\user\AppData\Local\Temp\Heart-Senders-Crackeado.exe, Author: Joe Security
                                                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                                                            • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                            • Detection: 29%, ReversingLabs
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:3
                                                                                                                                                                                                                            Start time:03:45:03
                                                                                                                                                                                                                            Start date:09/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:"C:\Windows\sysnative\cmd.exe" /c "C:\Users\user\AppData\Local\Temp\EDAB.tmp\EDAC.tmp\EDAD.bat C:\Users\user\AppData\Local\Temp\Heart-Senders-Crackeado.exe"
                                                                                                                                                                                                                            Imagebase:0x7ff690d50000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:4
                                                                                                                                                                                                                            Start time:03:45:03
                                                                                                                                                                                                                            Start date:09/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff66e660000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:5
                                                                                                                                                                                                                            Start time:03:45:03
                                                                                                                                                                                                                            Start date:09/12/2024
                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:Heart-Sender-V1.2.exe -pdefensores102558848defensores1233sda -dC:\Users\user\AppData\Local\Temp
                                                                                                                                                                                                                            Imagebase:0xe70000
                                                                                                                                                                                                                            File size:976'506 bytes
                                                                                                                                                                                                                            MD5 hash:94B6D18D2E0E752E6B9E914D4B6BC33F
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                                                            • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                            • Detection: 18%, ReversingLabs
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:6
                                                                                                                                                                                                                            Start time:03:45:04
                                                                                                                                                                                                                            Start date:09/12/2024
                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\HeartSender.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Local\Temp\HeartSender.exe"
                                                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                                                            File size:113'152 bytes
                                                                                                                                                                                                                            MD5 hash:7FA598F8A47A856C0F9667C22BFBE056
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                                            • Rule: JoeSecurity_Babadeda, Description: Yara detected Babadeda, Source: C:\Users\user\AppData\Local\Temp\HeartSender.exe, Author: Joe Security
                                                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                                                            • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                            • Detection: 49%, ReversingLabs
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                            Target ID:7
                                                                                                                                                                                                                            Start time:03:45:04
                                                                                                                                                                                                                            Start date:09/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:"C:\Windows\sysnative\cmd.exe" /c "C:\Users\user\AppData\Local\Temp\F1C2.tmp\F1C3.tmp\F1C4.bat C:\Users\user\AppData\Local\Temp\HeartSender.exe"
                                                                                                                                                                                                                            Imagebase:0x7ff690d50000
                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                            Target ID:8
                                                                                                                                                                                                                            Start time:03:45:04
                                                                                                                                                                                                                            Start date:09/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff66e660000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                            Target ID:9
                                                                                                                                                                                                                            Start time:03:45:04
                                                                                                                                                                                                                            Start date:09/12/2024
                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:her.exe
                                                                                                                                                                                                                            Imagebase:0x7ff746630000
                                                                                                                                                                                                                            File size:17'524'998 bytes
                                                                                                                                                                                                                            MD5 hash:A02BD3671B7DAB9F036B13C8B0339714
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                            Target ID:10
                                                                                                                                                                                                                            Start time:03:45:04
                                                                                                                                                                                                                            Start date:09/12/2024
                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\Config\File00.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:config\File00.exe -pEF18367A3B80BB838CC2BCFD1C5E5964:zakariaa
                                                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                                                            File size:273'831 bytes
                                                                                                                                                                                                                            MD5 hash:D4EA176B0DC54374ABB87A1B9409FE50
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                                                            • Detection: 15%, ReversingLabs
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                            Target ID:11
                                                                                                                                                                                                                            Start time:03:45:05
                                                                                                                                                                                                                            Start date:09/12/2024
                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Local\Temp\7ZipSfx.000\A1.exe"
                                                                                                                                                                                                                            Imagebase:0x850000
                                                                                                                                                                                                                            File size:231'424 bytes
                                                                                                                                                                                                                            MD5 hash:9C7691FF597E9EFD7F796B31ACCB78E8
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                                                            • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                            • Detection: 43%, ReversingLabs
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                            Target ID:13
                                                                                                                                                                                                                            Start time:03:45:07
                                                                                                                                                                                                                            Start date:09/12/2024
                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\her.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:her.exe
                                                                                                                                                                                                                            Imagebase:0x7ff746630000
                                                                                                                                                                                                                            File size:17'524'998 bytes
                                                                                                                                                                                                                            MD5 hash:A02BD3671B7DAB9F036B13C8B0339714
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                            Reset < >

                                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                                              Execution Coverage:10.4%
                                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                              Signature Coverage:12.7%
                                                                                                                                                                                                                              Total number of Nodes:1778
                                                                                                                                                                                                                              Total number of Limit Nodes:42
                                                                                                                                                                                                                              execution_graph 26651 e024e0 26 API calls std::bad_exception::bad_exception 24377 e1dae0 24378 e1daf2 24377->24378 24552 e01366 24378->24552 24381 e1e250 24666 e1f9ee 24381->24666 24382 e1db5c 24387 e1dbd0 24382->24387 24388 e1db6d 24382->24388 24461 e1db76 24382->24461 24386 e1e555 24393 e1dc63 GetDlgItemTextW 24387->24393 24397 e1dbe6 24387->24397 24389 e1db71 24388->24389 24390 e1dbad 24388->24390 24398 e10597 51 API calls 24389->24398 24389->24461 24399 e1dc94 KiUserCallbackDispatcher 24390->24399 24390->24461 24391 e1e279 24395 e1e293 GetDlgItem SendMessageW 24391->24395 24396 e1e282 SendDlgItemMessageW 24391->24396 24392 e1e26b SendMessageW 24392->24391 24393->24390 24394 e1dca0 24393->24394 24401 e1dcb5 GetDlgItem 24394->24401 24550 e1dca9 24394->24550 24685 e1c5dd GetCurrentDirectoryW 24395->24685 24396->24395 24402 e10597 51 API calls 24397->24402 24403 e1db90 24398->24403 24399->24461 24405 e1dcc9 SendMessageW SendMessageW 24401->24405 24406 e1dcec SetFocus 24401->24406 24407 e1dc03 SetDlgItemTextW 24402->24407 24709 e01273 6 API calls __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 24403->24709 24404 e1e2c3 GetDlgItem 24411 e1e2e0 24404->24411 24412 e1e2e6 SetWindowTextW 24404->24412 24405->24406 24408 e1dcfc 24406->24408 24422 e1dd08 24406->24422 24409 e1dc0e 24407->24409 24413 e10597 51 API calls 24408->24413 24417 e1dc1b GetMessageW 24409->24417 24409->24461 24411->24412 24686 e1cb49 GetClassNameW 24412->24686 24418 e1dd06 24413->24418 24414 e1e196 24419 e10597 51 API calls 24414->24419 24421 e1dc32 IsDialogMessageW 24417->24421 24417->24461 24562 e1f7fc 24418->24562 24424 e1e1a6 SetDlgItemTextW 24419->24424 24421->24409 24427 e1dc41 TranslateMessage DispatchMessageW 24421->24427 24429 e10597 51 API calls 24422->24429 24423 e1e531 SetDlgItemTextW 24423->24461 24425 e1e1ba 24424->24425 24431 e10597 51 API calls 24425->24431 24427->24409 24433 e1dd3f 24429->24433 24472 e1e1dd _wcslen 24431->24472 24432 e1e331 24438 e1e361 24432->24438 24442 e10597 51 API calls 24432->24442 24439 e04c00 _swprintf 51 API calls 24433->24439 24434 e1dd77 24436 e1dd96 24434->24436 24710 e0bccb 24434->24710 24582 e0baf1 24436->24582 24437 e1ea07 123 API calls 24437->24432 24447 e1ea07 123 API calls 24438->24447 24503 e1e419 24438->24503 24439->24418 24446 e1e344 SetDlgItemTextW 24442->24446 24443 e1e4c0 24450 e1e4d2 24443->24450 24451 e1e4c9 EnableWindow 24443->24451 24455 e10597 51 API calls 24446->24455 24448 e1e37c 24447->24448 24462 e1e38e 24448->24462 24490 e1e3b3 24448->24490 24449 e1dd90 24713 e1cebf 9 API calls __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 24449->24713 24458 e1e4ef 24450->24458 24722 e01323 GetDlgItem EnableWindow 24450->24722 24451->24450 24452 e1e22e 24456 e10597 51 API calls 24452->24456 24453 e1ddba 24593 e1cbb6 SetCurrentDirectoryW 24453->24593 24454 e1ddaf GetLastError 24454->24453 24459 e1e358 SetDlgItemTextW 24455->24459 24456->24461 24465 e1e516 24458->24465 24477 e1e50e SendMessageW 24458->24477 24459->24438 24724 e210f9 24461->24724 24720 e1be55 31 API calls __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 24462->24720 24463 e1e40c 24469 e1ea07 123 API calls 24463->24469 24465->24461 24474 e10597 51 API calls 24465->24474 24466 e1ddce 24467 e1ddd7 GetLastError 24466->24467 24468 e1dde5 24466->24468 24467->24468 24479 e1de6b 24468->24479 24481 e1ddf5 GetTickCount 24468->24481 24528 e1de5c 24468->24528 24469->24503 24471 e1e4e5 24723 e01323 GetDlgItem EnableWindow 24471->24723 24472->24452 24476 e10597 51 API calls 24472->24476 24473 e1e3a7 24473->24490 24482 e1db97 24474->24482 24483 e1e211 24476->24483 24477->24465 24478 e1e097 24614 e01341 GetDlgItem ShowWindow 24478->24614 24485 e1e03c 24479->24485 24487 e1e032 24479->24487 24488 e1de84 GetModuleFileNameW 24479->24488 24480 e1e4a1 24721 e1be55 31 API calls __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 24480->24721 24594 e04c00 24481->24594 24482->24423 24482->24461 24491 e04c00 _swprintf 51 API calls 24483->24491 24494 e10597 51 API calls 24485->24494 24487->24390 24487->24485 24714 e112bc 80 API calls 24488->24714 24490->24463 24495 e1ea07 123 API calls 24490->24495 24491->24452 24492 e1e4bd 24492->24443 24501 e1e046 24494->24501 24502 e1e3e1 24495->24502 24496 e1e0a7 24615 e01341 GetDlgItem ShowWindow 24496->24615 24497 e1de12 24597 e0b01e 24497->24597 24498 e10597 51 API calls 24498->24503 24500 e1deac 24504 e04c00 _swprintf 51 API calls 24500->24504 24505 e04c00 _swprintf 51 API calls 24501->24505 24502->24463 24506 e1e3ea DialogBoxParamW 24502->24506 24503->24443 24503->24480 24503->24498 24509 e1dece CreateFileMappingW 24504->24509 24512 e1e064 24505->24512 24506->24390 24506->24463 24507 e1e0b1 24616 e10597 24507->24616 24511 e1df2c GetCommandLineW 24509->24511 24546 e1dfa3 __InternalCxxFrameHandler 24509->24546 24517 e1df3d 24511->24517 24521 e10597 51 API calls 24512->24521 24515 e1dfae ShellExecuteExW 24543 e1dfc9 24515->24543 24715 e1d705 SHGetMalloc 24517->24715 24518 e1de4a 24607 e0af2f 24518->24607 24519 e1de3f GetLastError 24519->24518 24527 e1e07e 24521->24527 24522 e1e0cd SetDlgItemTextW GetDlgItem 24524 e1e102 24522->24524 24525 e1e0ea GetWindowLongW SetWindowLongW 24522->24525 24621 e1ea07 24524->24621 24525->24524 24526 e1df59 24716 e1d705 SHGetMalloc 24526->24716 24528->24478 24528->24479 24532 e1df65 24717 e1d705 SHGetMalloc 24532->24717 24534 e1e00c 24534->24487 24539 e1e022 UnmapViewOfFile CloseHandle 24534->24539 24535 e1ea07 123 API calls 24537 e1e11e 24535->24537 24536 e1df71 24718 e1136b 80 API calls 24536->24718 24654 e1fdf7 24537->24654 24539->24487 24542 e1df82 MapViewOfFile 24542->24546 24543->24534 24544 e1dff8 Sleep 24543->24544 24544->24534 24544->24543 24546->24515 24550->24390 24550->24414 24553 e013c8 24552->24553 24554 e0136f 24552->24554 24755 e1021d GetWindowLongW SetWindowLongW 24553->24755 24555 e013d5 24554->24555 24731 e10244 24554->24731 24555->24381 24555->24382 24555->24461 24559 e013a4 GetDlgItem 24559->24555 24560 e013b4 24559->24560 24560->24555 24561 e013ba SetWindowTextW 24560->24561 24561->24555 24777 e1d864 PeekMessageW 24562->24777 24565 e1f836 24569 e1f841 ShowWindow SendMessageW SendMessageW 24565->24569 24566 e1f86e SendMessageW SendMessageW 24567 e1f8cd SendMessageW SendMessageW SendMessageW 24566->24567 24568 e1f8ae 24566->24568 24570 e1f901 SendMessageW 24567->24570 24571 e1f924 SendMessageW 24567->24571 24568->24567 24569->24566 24570->24571 24572 e210f9 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 24571->24572 24573 e1dd62 24572->24573 24573->24434 24574 e1ff24 24573->24574 24575 e1ff36 24574->24575 24576 e1ffc1 24575->24576 24579 e1ff71 RegCreateKeyExW 24575->24579 24577 e210f9 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 24576->24577 24578 e1ffd0 24577->24578 24578->24434 24579->24576 24580 e1ff98 _wcslen 24579->24580 24581 e1ff9e RegSetValueExW RegCloseKey 24580->24581 24581->24576 24587 e0bafb 24582->24587 24583 e210f9 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 24584 e0bbf0 24583->24584 24584->24453 24584->24454 24585 e0bba8 24586 e0bee1 13 API calls 24585->24586 24588 e0bbd0 24585->24588 24586->24588 24587->24585 24587->24588 24589 e0bbf9 24587->24589 24782 e0bee1 24587->24782 24588->24583 24797 e213f9 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess IsProcessorFeaturePresent 24589->24797 24592 e0bbfe 24593->24466 24816 e04bd3 24594->24816 24598 e0b028 24597->24598 24599 e0b096 CreateFileW 24598->24599 24600 e0b08d 24598->24600 24599->24600 24601 e0da1e 6 API calls 24600->24601 24602 e0b0dd 24600->24602 24603 e0b0c2 24601->24603 24605 e210f9 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 24602->24605 24603->24602 24604 e0b0c6 CreateFileW 24603->24604 24604->24602 24606 e0b111 24605->24606 24606->24518 24606->24519 24608 e0af6e 24607->24608 24609 e0af5d 24607->24609 24608->24528 24609->24608 24610 e0af70 24609->24610 24611 e0af69 24609->24611 24893 e0afd0 24610->24893 24888 e0b11a 24611->24888 24614->24496 24615->24507 24617 e105a7 24616->24617 24910 e105c8 24617->24910 24620 e01341 GetDlgItem ShowWindow 24620->24522 24622 e1ea19 24621->24622 24623 e1f717 24622->24623 24932 e1d5dd 24622->24932 24625 e210f9 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 24623->24625 24626 e1e110 24625->24626 24626->24535 24627 e1d5dd 6 API calls 24640 e1ea7c _wcslen _wcsrchr 24627->24640 24628 e1ed57 SetWindowTextW 24628->24640 24633 e1ee02 RegOpenKeyExW 24633->24640 24634 e1ee44 RegCloseKey 24634->24640 24636 e1f73c 24983 e213f9 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess IsProcessorFeaturePresent 24636->24983 24638 e1eb4b SetFileAttributesW 24641 e1ec05 GetFileAttributesW 24638->24641 24653 e1eb65 _abort _wcslen 24638->24653 24639 e1f741 24640->24623 24640->24627 24640->24628 24640->24633 24640->24634 24640->24636 24640->24638 24649 e1ef75 SendMessageW 24640->24649 24938 e1d41c 24640->24938 24961 e1c5dd GetCurrentDirectoryW 24640->24961 24962 e0dd18 24640->24962 24967 e0c3de 11 API calls 24640->24967 24968 e0c367 FindClose 24640->24968 24969 e1d76e 74 API calls 3 library calls 24640->24969 24970 e266ae 24640->24970 24641->24640 24645 e1ec17 DeleteFileW 24641->24645 24645->24640 24647 e1ec28 24645->24647 24646 e1ef35 GetDlgItem SetWindowTextW SendMessageW 24646->24640 24648 e04c00 _swprintf 51 API calls 24647->24648 24650 e1ec48 GetFileAttributesW 24648->24650 24649->24640 24650->24647 24651 e1ec5d MoveFileW 24650->24651 24651->24640 24652 e1ec75 MoveFileExW 24651->24652 24652->24640 24653->24640 24653->24641 24966 e0d8ac 51 API calls 2 library calls 24653->24966 24655 e1fe13 24654->24655 24997 e126df 24655->24997 24657 e1fe59 25001 e08ddf 24657->25001 24659 e1feb7 25011 e08ff5 24659->25011 24667 e1f9f8 24666->24667 25600 e1c556 24667->25600 24670 e1fae1 24672 e210f9 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 24670->24672 24671 e1fa1b GetWindow 24671->24670 24675 e1fa34 24671->24675 24673 e1e256 24672->24673 24673->24391 24673->24392 24674 e1fa41 GetClassNameW 24674->24675 24675->24670 24675->24674 24676 e1fa65 GetWindowLongW 24675->24676 24677 e1fac9 GetWindow 24675->24677 24676->24677 24678 e1fa75 SendMessageW 24676->24678 24677->24670 24677->24675 24678->24677 24679 e1fa8b GetObjectW 24678->24679 25605 e1c595 GetDC GetDeviceCaps GetDeviceCaps ReleaseDC 24679->25605 24682 e1faa2 25606 e1c574 GetDC GetDeviceCaps GetDeviceCaps ReleaseDC 24682->25606 25607 e1c79c 13 API calls __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 24682->25607 24684 e1fab3 SendMessageW DeleteObject 24684->24677 24685->24404 24687 e1cb74 24686->24687 24688 e1cb99 24686->24688 24687->24688 24692 e1cb8b FindWindowExW 24687->24692 24689 e1cba7 24688->24689 24690 e1cb9e SHAutoComplete 24688->24690 24691 e210f9 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 24689->24691 24690->24689 24693 e1cbb2 24691->24693 24692->24688 24694 e1d243 24693->24694 24695 e1d255 24694->24695 24696 e0147c 43 API calls 24695->24696 24697 e1d2af 24696->24697 25610 e020eb 24697->25610 24700 e1d2d1 25617 e01b0e 24700->25617 24701 e1d2c5 24702 e016b8 84 API calls 24701->24702 24704 e1d2cd 24702->24704 24706 e210f9 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 24704->24706 24705 e1d2ed __InternalCxxFrameHandler ___std_exception_copy 24708 e016b8 84 API calls 24705->24708 24707 e1d357 24706->24707 24707->24432 24707->24437 24708->24704 24709->24482 25689 e0bcdd 24710->25689 24713->24436 24714->24500 24715->24526 24716->24532 24717->24536 24718->24542 24720->24473 24721->24492 24722->24471 24723->24458 24725 e21102 IsProcessorFeaturePresent 24724->24725 24726 e21101 24724->24726 24728 e21314 24725->24728 24726->24386 25699 e212d7 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 24728->25699 24730 e213f7 24730->24386 24732 e04c00 _swprintf 51 API calls 24731->24732 24733 e10289 24732->24733 24756 e13f47 WideCharToMultiByte 24733->24756 24735 e10314 24762 e0f6bc 24735->24762 24738 e10450 GetSystemMetrics GetWindow 24739 e10474 24738->24739 24740 e10516 24738->24740 24739->24740 24751 e10487 GetWindowRect 24739->24751 24743 e210f9 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 24740->24743 24741 e10421 24767 e0f74f 24741->24767 24748 e01391 24743->24748 24746 e10380 24746->24741 24747 e103e8 GetWindowLongW 24746->24747 24752 e10415 GetWindowRect 24747->24752 24748->24555 24748->24559 24749 e102a0 _strlen 24749->24735 24753 e102f3 SetDlgItemTextW 24749->24753 24758 e0f8ec 24749->24758 24750 e10441 SetWindowTextW 24750->24738 24754 e104fc GetWindow 24751->24754 24752->24741 24753->24749 24754->24739 24754->24740 24755->24555 24757 e13f74 24756->24757 24757->24749 24759 e0f8fb 24758->24759 24761 e0f910 24758->24761 24776 e28a01 26 API calls 3 library calls 24759->24776 24761->24749 24763 e0f74f 52 API calls 24762->24763 24766 e0f6f2 24763->24766 24764 e210f9 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 24765 e0f74b GetWindowRect GetClientRect 24764->24765 24765->24738 24765->24746 24766->24764 24768 e04c00 _swprintf 51 API calls 24767->24768 24769 e0f784 24768->24769 24770 e13f47 WideCharToMultiByte 24769->24770 24771 e0f799 24770->24771 24772 e0f8ec 26 API calls 24771->24772 24773 e0f7a8 24772->24773 24774 e210f9 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 24773->24774 24775 e0f7b4 24774->24775 24775->24738 24775->24750 24776->24761 24778 e1d8b8 GetDlgItem 24777->24778 24779 e1d87f GetMessageW 24777->24779 24778->24565 24778->24566 24780 e1d895 IsDialogMessageW 24779->24780 24781 e1d8a4 TranslateMessage DispatchMessageW 24779->24781 24780->24778 24780->24781 24781->24778 24783 e0beee 24782->24783 24784 e0bf1c 24783->24784 24785 e0bf0f CreateDirectoryW 24783->24785 24786 e0bccb 8 API calls 24784->24786 24785->24784 24787 e0bf4f 24785->24787 24788 e0bf22 24786->24788 24790 e0bf5e 24787->24790 24804 e0c2e5 24787->24804 24789 e0bf62 GetLastError 24788->24789 24798 e0da1e 24788->24798 24789->24790 24793 e210f9 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 24790->24793 24795 e0bf85 24793->24795 24795->24587 24796 e0bf3c CreateDirectoryW 24796->24787 24796->24789 24797->24592 24801 e0da28 _wcslen 24798->24801 24799 e210f9 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 24800 e0bf38 24799->24800 24800->24789 24800->24796 24802 e0daf7 GetCurrentDirectoryW 24801->24802 24803 e0da6f _wcslen 24801->24803 24802->24803 24803->24799 24814 e21590 24804->24814 24807 e0c314 24809 e0da1e 6 API calls 24807->24809 24808 e0c33f 24810 e210f9 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 24808->24810 24811 e0c326 24809->24811 24812 e0c34d 24810->24812 24811->24808 24813 e0c32a SetFileAttributesW 24811->24813 24812->24790 24813->24808 24815 e0c2f2 SetFileAttributesW 24814->24815 24815->24807 24815->24808 24817 e04bea __vsnwprintf_l 24816->24817 24820 e28772 24817->24820 24823 e26835 24820->24823 24824 e26875 24823->24824 24825 e2685d 24823->24825 24824->24825 24827 e2687d 24824->24827 24840 e2bc7b 20 API calls __dosmaperr 24825->24840 24842 e26dd4 24827->24842 24828 e26862 24841 e26649 26 API calls ___std_exception_copy 24828->24841 24832 e2686d 24834 e210f9 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 24832->24834 24836 e04bf4 24834->24836 24835 e26905 24851 e27184 51 API calls 3 library calls 24835->24851 24836->24497 24839 e26910 24852 e26e57 20 API calls _free 24839->24852 24840->24828 24841->24832 24843 e26df1 24842->24843 24849 e2688d 24842->24849 24843->24849 24853 e2b9a5 GetLastError 24843->24853 24845 e26e12 24874 e2bf86 38 API calls __fassign 24845->24874 24847 e26e2b 24875 e2bfb3 38 API calls __fassign 24847->24875 24850 e26d9f 20 API calls 2 library calls 24849->24850 24850->24835 24851->24839 24852->24832 24854 e2b9c7 24853->24854 24855 e2b9bb 24853->24855 24877 e2d786 20 API calls 2 library calls 24854->24877 24876 e2d4ab 11 API calls 2 library calls 24855->24876 24858 e2b9d3 24866 e2b9db 24858->24866 24884 e2d501 11 API calls 2 library calls 24858->24884 24859 e2b9c1 24859->24854 24860 e2ba10 SetLastError 24859->24860 24860->24845 24863 e2b9f0 24865 e2b9f7 24863->24865 24863->24866 24864 e2b9e1 24867 e2ba1c SetLastError 24864->24867 24885 e2b810 20 API calls __dosmaperr 24865->24885 24878 e2bafa 24866->24878 24886 e2b584 38 API calls _abort 24867->24886 24870 e2ba02 24872 e2bafa _free 20 API calls 24870->24872 24873 e2ba09 24872->24873 24873->24860 24873->24867 24874->24847 24875->24849 24876->24859 24877->24858 24879 e2bb05 RtlFreeHeap 24878->24879 24883 e2bb2e _free 24878->24883 24880 e2bb1a 24879->24880 24879->24883 24887 e2bc7b 20 API calls __dosmaperr 24880->24887 24882 e2bb20 GetLastError 24882->24883 24883->24864 24884->24863 24885->24870 24887->24882 24889 e0b14d 24888->24889 24890 e0b123 24888->24890 24889->24608 24890->24889 24899 e0bc65 24890->24899 24894 e0afdc 24893->24894 24895 e0affa 24893->24895 24894->24895 24897 e0afe8 CloseHandle 24894->24897 24896 e0b019 24895->24896 24909 e07b49 74 API calls 24895->24909 24896->24608 24897->24895 24900 e21590 24899->24900 24901 e0bc72 DeleteFileW 24900->24901 24902 e0bc91 24901->24902 24903 e0bcb9 24901->24903 24904 e0da1e 6 API calls 24902->24904 24905 e210f9 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 24903->24905 24907 e0bca3 24904->24907 24906 e0b14b 24905->24906 24906->24608 24907->24903 24908 e0bca7 DeleteFileW 24907->24908 24908->24903 24909->24896 24913 e0f892 24910->24913 24920 e0f7b8 24913->24920 24916 e0f8d3 24918 e210f9 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 24916->24918 24917 e0f8ec 26 API calls 24917->24916 24919 e0f8e8 SetDlgItemTextW 24918->24919 24919->24620 24921 e0f7e1 24920->24921 24929 e0f85d _strncpy 24920->24929 24922 e13f47 WideCharToMultiByte 24921->24922 24925 e0f801 24921->24925 24922->24925 24923 e210f9 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 24924 e0f88b 24923->24924 24924->24916 24924->24917 24928 e0f832 24925->24928 24930 e10531 50 API calls __vsnprintf 24925->24930 24931 e28a01 26 API calls 3 library calls 24928->24931 24929->24923 24930->24928 24931->24929 24935 e1d5e7 24932->24935 24933 e210f9 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 24934 e1d6fc 24933->24934 24934->24640 24936 e1d6bc ExpandEnvironmentStringsW 24935->24936 24937 e1d6df 24935->24937 24936->24937 24937->24933 24940 e1d42e 24938->24940 24939 e1d4e8 24941 e210f9 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 24939->24941 24940->24939 24943 e1d45e RegOpenKeyExW 24940->24943 24942 e1d4f6 24941->24942 24942->24646 24943->24939 24944 e1d47a 24943->24944 24945 e1d4de RegCloseKey 24944->24945 24946 e1d4ba 24944->24946 24947 e1d500 24944->24947 24945->24939 24946->24945 24984 e213f9 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess IsProcessorFeaturePresent 24947->24984 24949 e1d505 24950 e01366 66 API calls 24949->24950 24951 e1d556 24950->24951 24952 e1d574 24951->24952 24953 e1d562 24951->24953 24954 e1d5b5 SetDlgItemTextW 24951->24954 24955 e210f9 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 24952->24955 24953->24952 24957 e1d583 GetDlgItemTextW 24953->24957 24958 e1d56f 24953->24958 24954->24952 24956 e1d5d4 24955->24956 24956->24646 24985 e11421 80 API calls _wcslen 24957->24985 24958->24952 24960 e1d57a EndDialog 24958->24960 24960->24952 24961->24640 24963 e0dd22 24962->24963 24964 e210f9 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 24963->24964 24965 e0dda6 24964->24965 24965->24640 24966->24653 24967->24640 24968->24640 24969->24640 24971 e2bb34 24970->24971 24972 e2bb41 24971->24972 24973 e2bb4c 24971->24973 24986 e2bc8e 24972->24986 24974 e2bb54 24973->24974 24981 e2bb5d __dosmaperr 24973->24981 24976 e2bafa _free 20 API calls 24974->24976 24979 e2bb49 24976->24979 24977 e2bb62 24993 e2bc7b 20 API calls __dosmaperr 24977->24993 24978 e2bb87 RtlReAllocateHeap 24978->24979 24978->24981 24979->24640 24981->24977 24981->24978 24994 e2a2ec 7 API calls 2 library calls 24981->24994 24983->24639 24984->24949 24985->24958 24987 e2bccc 24986->24987 24991 e2bc9c __dosmaperr 24986->24991 24996 e2bc7b 20 API calls __dosmaperr 24987->24996 24989 e2bcb7 RtlAllocateHeap 24990 e2bcca 24989->24990 24989->24991 24990->24979 24991->24987 24991->24989 24995 e2a2ec 7 API calls 2 library calls 24991->24995 24993->24979 24994->24981 24995->24991 24996->24990 24998 e126ec _wcslen 24997->24998 25030 e01925 24998->25030 25000 e12704 25000->24657 25002 e08deb __EH_prolog3 25001->25002 25043 e0ee0f 25002->25043 25004 e08e0e 25053 e2121c 25004->25053 25006 e08e52 _abort 25007 e2121c 27 API calls 25006->25007 25008 e08e7a 25007->25008 25066 e16b0d 25008->25066 25010 e08eac 25010->24659 25012 e08fff 25011->25012 25015 e09080 25012->25015 25119 e0c37a 25012->25119 25013 e090e5 25019 e09127 25013->25019 25125 e01407 72 API calls __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 25013->25125 25015->25013 25096 e096b9 25015->25096 25017 e210f9 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 25018 e0914e 25017->25018 25021 e08ebb 25018->25021 25019->25017 25591 e0ab26 8 API calls _abort 25021->25591 25023 e08ee6 25025 e08ef7 Concurrency::cancel_current_task 25023->25025 25592 e14396 25023->25592 25026 e02179 26 API calls 25025->25026 25027 e08f1e 25026->25027 25598 e0eea4 84 API calls Concurrency::cancel_current_task 25027->25598 25031 e0198f 25030->25031 25032 e01937 25030->25032 25031->25000 25033 e01960 25032->25033 25040 e07bad 74 API calls 2 library calls 25032->25040 25035 e266ae 22 API calls 25033->25035 25037 e01980 25035->25037 25036 e01956 25041 e07c32 73 API calls 25036->25041 25037->25031 25042 e07c32 73 API calls 25037->25042 25040->25036 25041->25033 25042->25031 25044 e0ee1b __EH_prolog3 25043->25044 25045 e2121c 27 API calls 25044->25045 25046 e0ee59 25045->25046 25047 e0ee6c 25046->25047 25072 e06ae8 25046->25072 25049 e2121c 27 API calls 25047->25049 25050 e0ee7d 25049->25050 25051 e06ae8 41 API calls 25050->25051 25052 e0ee90 25050->25052 25051->25052 25052->25004 25056 e21221 ___std_exception_copy 25053->25056 25054 e2123b 25054->25006 25056->25054 25057 e2123d 25056->25057 25093 e2a2ec 7 API calls 2 library calls 25056->25093 25058 e04adb Concurrency::cancel_current_task 25057->25058 25060 e21247 25057->25060 25091 e247d0 RaiseException 25058->25091 25094 e247d0 RaiseException 25060->25094 25061 e04af7 25063 e04b0d 25061->25063 25092 e013db 26 API calls Concurrency::cancel_current_task 25061->25092 25063->25006 25064 e21de0 25067 e16b19 __EH_prolog3 25066->25067 25068 e2121c 27 API calls 25067->25068 25069 e16b33 25068->25069 25070 e16b4a 25069->25070 25095 e12f22 78 API calls 25069->25095 25070->25010 25073 e06af4 __EH_prolog3 25072->25073 25078 e215e3 25073->25078 25075 e06b0d 25076 e215e3 41 API calls 25075->25076 25077 e06b2f _abort 25076->25077 25077->25047 25080 e215ef __FrameHandler3::FrameUnwindToState 25078->25080 25079 e2161a 25079->25075 25080->25079 25082 e06b70 25080->25082 25083 e06b7c __EH_prolog3 25082->25083 25086 e111a5 25083->25086 25085 e06b86 25085->25080 25087 e111b1 __EH_prolog3 25086->25087 25090 e04a2c 41 API calls 25087->25090 25089 e111ca 25089->25085 25090->25089 25091->25061 25092->25063 25093->25056 25094->25064 25095->25070 25097 e096d4 25096->25097 25126 e0147c 25097->25126 25099 e096fb 25100 e0970c 25099->25100 25291 e0b982 25099->25291 25104 e09743 25100->25104 25138 e01b63 25100->25138 25103 e0973f 25103->25104 25157 e020a1 140 API calls __EH_prolog3 25103->25157 25283 e016b8 25104->25283 25111 e0976b 25116 e0c37a 12 API calls 25111->25116 25118 e097e4 25111->25118 25112 e097fe 25115 e09842 25112->25115 25159 e13cf2 25112->25159 25115->25104 25162 e0441e 25115->25162 25174 e09906 25115->25174 25116->25111 25158 e0988e 79 API calls 25118->25158 25120 e0c38f 25119->25120 25124 e0c3bd 25120->25124 25578 e0c4a8 25120->25578 25123 e0c3a4 FindClose 25123->25124 25124->25012 25125->25019 25127 e01488 __EH_prolog3 25126->25127 25128 e06ae8 41 API calls 25127->25128 25129 e014a8 25128->25129 25130 e0ee0f 41 API calls 25129->25130 25131 e014b7 25130->25131 25132 e2121c 27 API calls 25131->25132 25135 e0152b 25131->25135 25134 e01518 25132->25134 25134->25135 25295 e0668f 25134->25295 25303 e0cc45 25135->25303 25137 e015b3 _abort 25137->25099 25139 e01b6f __EH_prolog3 25138->25139 25151 e01bbc 25139->25151 25154 e01cef 25139->25154 25325 e0145d 25139->25325 25142 e01d21 25337 e01407 72 API calls __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 25142->25337 25144 e0441e 114 API calls 25148 e01d6c 25144->25148 25145 e01d2e 25145->25144 25145->25154 25146 e01db4 25150 e01de7 25146->25150 25146->25154 25338 e01407 72 API calls __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 25146->25338 25148->25146 25149 e0441e 114 API calls 25148->25149 25149->25148 25150->25154 25156 e0b8c0 77 API calls 25150->25156 25151->25142 25151->25145 25151->25154 25152 e0441e 114 API calls 25153 e01e38 25152->25153 25153->25152 25153->25154 25154->25103 25156->25153 25157->25111 25158->25112 25354 e2029f 25159->25354 25163 e0442a 25162->25163 25164 e0442e 25162->25164 25163->25115 25173 e0b8c0 77 API calls 25164->25173 25165 e04440 25166 e04469 25165->25166 25167 e0445b 25165->25167 25365 e02fcb 114 API calls 3 library calls 25166->25365 25169 e0449b 25167->25169 25364 e03ab7 102 API calls 3 library calls 25167->25364 25169->25115 25171 e04467 25171->25169 25366 e025f4 72 API calls 25171->25366 25173->25165 25175 e09918 25174->25175 25179 e0997a 25175->25179 25202 e09da2 Concurrency::cancel_current_task 25175->25202 25412 e1ab94 115 API calls __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 25175->25412 25176 e0a820 25180 e0a825 25176->25180 25182 e0a86c 25176->25182 25178 e210f9 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 25181 e0a862 25178->25181 25179->25176 25184 e0999b 25179->25184 25179->25202 25180->25202 25457 e08c06 164 API calls 25180->25457 25181->25115 25182->25202 25458 e1ab94 115 API calls __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 25182->25458 25184->25202 25367 e06936 25184->25367 25187 e09a71 25373 e0d63a 25187->25373 25189 e09bba 25193 e09ce2 25189->25193 25189->25202 25415 e09582 38 API calls 25189->25415 25191 e09aa4 25191->25189 25413 e0bf89 57 API calls 4 library calls 25191->25413 25197 e0c37a 12 API calls 25193->25197 25200 e09d40 25193->25200 25196 e09c24 25414 e29ea8 26 API calls 2 library calls 25196->25414 25197->25200 25199 e0a0ac 25424 e0f014 95 API calls 25199->25424 25377 e08f84 25200->25377 25202->25178 25204 e09dd1 25223 e09e33 25204->25223 25416 e04916 41 API calls 2 library calls 25204->25416 25207 e0a0c3 25211 e0a118 25207->25211 25226 e0a0ce 25207->25226 25208 e0a004 25208->25207 25212 e0a033 25208->25212 25220 e0a09b 25211->25220 25426 e093ac 117 API calls __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 25211->25426 25214 e0a174 25212->25214 25217 e0bccb 8 API calls 25212->25217 25212->25220 25213 e0a7d9 25218 e0af2f 78 API calls 25213->25218 25214->25213 25238 e0a1e2 25214->25238 25427 e0b288 25214->25427 25215 e0a116 25216 e0af2f 78 API calls 25215->25216 25216->25202 25221 e0a068 25217->25221 25218->25202 25220->25214 25220->25215 25221->25220 25423 e0ac09 95 API calls 25221->25423 25222 e09f71 25421 e0240a 72 API calls __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 25222->25421 25223->25202 25223->25222 25233 e09f78 Concurrency::cancel_current_task 25223->25233 25417 e08db7 41 API calls 25223->25417 25418 e0f014 95 API calls 25223->25418 25419 e0240a 72 API calls __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 25223->25419 25420 e0953f 96 API calls 25223->25420 25226->25215 25425 e09155 121 API calls __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 25226->25425 25229 e0a231 25234 e0c94d 27 API calls 25229->25234 25233->25208 25422 e0bd61 50 API calls 3 library calls 25233->25422 25246 e0a247 25234->25246 25236 e0a1d0 25431 e07e45 75 API calls 25236->25431 25383 e0c94d 25238->25383 25239 e0a31d 25240 e0a511 25239->25240 25241 e0a37c 25239->25241 25243 e0a523 25240->25243 25244 e0a537 25240->25244 25264 e0a3b5 25240->25264 25242 e0a43c 25241->25242 25245 e0a394 25241->25245 25250 e0d63a 5 API calls 25242->25250 25442 e0ab81 25243->25442 25387 e153f0 25244->25387 25248 e0a3db 25245->25248 25256 e0a3a3 25245->25256 25246->25239 25251 e0a2f4 25246->25251 25432 e0b1e6 25246->25432 25248->25264 25438 e088a9 110 API calls 25248->25438 25254 e0a466 25250->25254 25251->25239 25436 e0b427 80 API calls 25251->25436 25252 e0a550 25397 e15099 25252->25397 25439 e09582 38 API calls 25254->25439 25437 e0240a 72 API calls __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 25256->25437 25259 e0a502 25259->25115 25263 e0a47e 25263->25264 25265 e0a494 25263->25265 25266 e0a4ab 25263->25266 25264->25259 25269 e0a5c5 25264->25269 25453 e0c905 5 API calls __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 25264->25453 25440 e085fc 84 API calls 25265->25440 25441 e0a8b9 101 API calls __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 25266->25441 25271 e0a656 25269->25271 25454 e0240a 72 API calls __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 25269->25454 25271->25213 25272 e0a712 25271->25272 25281 e0a764 25271->25281 25406 e0b949 SetEndOfFile 25271->25406 25407 e0b7e2 25272->25407 25273 e0c2e5 8 API calls 25276 e0a7bf 25273->25276 25276->25213 25455 e0240a 72 API calls __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 25276->25455 25277 e0a759 25278 e0afd0 75 API calls 25277->25278 25278->25281 25280 e0a7cf 25456 e07d49 74 API calls __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 25280->25456 25281->25213 25281->25273 25284 e016ca 25283->25284 25286 e016dc Concurrency::cancel_current_task 25283->25286 25284->25286 25575 e01729 26 API calls 25284->25575 25287 e02179 26 API calls 25286->25287 25288 e0170b 25287->25288 25576 e0eea4 84 API calls Concurrency::cancel_current_task 25288->25576 25292 e0b999 25291->25292 25293 e0b9a3 25292->25293 25577 e07c87 76 API calls 25292->25577 25293->25100 25296 e0669b __EH_prolog3 25295->25296 25311 e0d467 GetCurrentProcess GetProcessAffinityMask 25296->25311 25298 e066a5 25299 e111a5 41 API calls 25298->25299 25300 e066fc 25299->25300 25312 e068b3 GetCurrentProcess GetProcessAffinityMask 25300->25312 25302 e06719 25302->25135 25304 e0cc65 _abort 25303->25304 25313 e0cb21 25304->25313 25309 e210f9 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 25310 e0cc95 25309->25310 25310->25137 25311->25298 25312->25302 25320 e0cb02 25313->25320 25315 e0cb96 25316 e02179 25315->25316 25317 e02193 25316->25317 25318 e02184 25316->25318 25317->25309 25324 e013db 26 API calls Concurrency::cancel_current_task 25318->25324 25321 e0cb10 25320->25321 25322 e0cb0b 25320->25322 25321->25315 25323 e02179 26 API calls 25322->25323 25323->25321 25324->25317 25339 e018b2 25325->25339 25328 e0b8c0 25329 e0b8d2 25328->25329 25333 e0b8e5 25328->25333 25330 e0b8f0 25329->25330 25352 e07cd8 75 API calls 25329->25352 25330->25151 25332 e0b8f8 SetFilePointer 25332->25330 25334 e0b914 GetLastError 25332->25334 25333->25330 25333->25332 25334->25330 25335 e0b91e 25334->25335 25335->25330 25353 e07cd8 75 API calls 25335->25353 25337->25154 25338->25150 25341 e018c4 25339->25341 25347 e01476 25339->25347 25340 e018ed 25343 e266ae 22 API calls 25340->25343 25341->25340 25349 e07bad 74 API calls 2 library calls 25341->25349 25345 e0190a 25343->25345 25344 e018e3 25350 e07c32 73 API calls 25344->25350 25345->25347 25351 e07c32 73 API calls 25345->25351 25347->25328 25349->25344 25350->25340 25351->25347 25352->25333 25353->25330 25355 e202ac 25354->25355 25356 e10597 51 API calls 25355->25356 25357 e202da 25356->25357 25358 e04c00 _swprintf 51 API calls 25357->25358 25359 e202ec 25358->25359 25360 e1f7fc 21 API calls 25359->25360 25361 e202fd 25360->25361 25362 e210f9 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 25361->25362 25363 e13d08 25362->25363 25363->25115 25364->25171 25365->25171 25366->25169 25368 e06946 25367->25368 25459 e06852 25368->25459 25371 e06979 25372 e069b1 25371->25372 25464 e0d122 6 API calls 3 library calls 25371->25464 25372->25187 25376 e0d644 25373->25376 25374 e210f9 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 25375 e0d7d8 25374->25375 25375->25191 25376->25374 25378 e08f99 25377->25378 25379 e08fd1 25378->25379 25475 e07e25 72 API calls 25378->25475 25379->25199 25379->25202 25379->25204 25381 e08fc9 25476 e01407 72 API calls __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 25381->25476 25384 e0c95b 25383->25384 25386 e0c965 25383->25386 25385 e2121c 27 API calls 25384->25385 25385->25386 25386->25229 25388 e15405 25387->25388 25390 e1540f ___std_exception_copy 25387->25390 25477 e07c32 73 API calls 25388->25477 25391 e1553f 25390->25391 25392 e15495 25390->25392 25396 e154b9 _abort 25390->25396 25479 e247d0 RaiseException 25391->25479 25478 e15323 73 API calls 3 library calls 25392->25478 25395 e1556b 25396->25252 25398 e150cb 25397->25398 25401 e150a2 25397->25401 25405 e150bf 25398->25405 25496 e17576 135 API calls 2 library calls 25398->25496 25400 e150c1 25495 e18250 130 API calls 25400->25495 25401->25400 25403 e150b7 25401->25403 25401->25405 25480 e18c7e 25403->25480 25405->25264 25406->25272 25408 e0b7f3 25407->25408 25410 e0b802 25407->25410 25409 e0b7f9 FlushFileBuffers 25408->25409 25408->25410 25409->25410 25411 e0b87f SetFileTime 25410->25411 25411->25277 25412->25179 25413->25196 25414->25189 25415->25193 25416->25223 25417->25223 25418->25223 25419->25223 25420->25223 25421->25233 25422->25208 25423->25220 25424->25233 25425->25215 25426->25220 25428 e0b291 GetFileType 25427->25428 25429 e0a1ba 25427->25429 25428->25429 25429->25238 25430 e0240a 72 API calls __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 25429->25430 25430->25236 25431->25238 25433 e0b1ff 25432->25433 25435 e0b8c0 77 API calls 25433->25435 25434 e0b231 25434->25251 25435->25434 25436->25239 25437->25264 25438->25264 25439->25263 25440->25264 25441->25264 25443 e0ab8d __EH_prolog3 25442->25443 25566 e08fdb 25443->25566 25446 e0145d 76 API calls 25447 e0ab9b 25446->25447 25448 e0f0d7 130 API calls 25447->25448 25452 e0abae 25448->25452 25449 e0abf6 25449->25264 25451 e0f0d7 130 API calls 25451->25452 25452->25449 25452->25451 25569 e0f2c3 95 API calls __InternalCxxFrameHandler 25452->25569 25453->25269 25454->25271 25455->25280 25456->25213 25457->25202 25458->25202 25465 e06731 25459->25465 25462 e06873 25462->25371 25463 e06731 6 API calls 25463->25462 25464->25371 25466 e0673b 25465->25466 25467 e0d63a 5 API calls 25466->25467 25469 e06765 25467->25469 25468 e210f9 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 25470 e06845 25468->25470 25471 e0d63a 5 API calls 25469->25471 25473 e06833 25469->25473 25474 e0d122 6 API calls 3 library calls 25469->25474 25470->25462 25470->25463 25471->25469 25473->25468 25474->25469 25475->25381 25476->25379 25477->25390 25478->25396 25479->25395 25497 e15617 25480->25497 25482 e18c9d __InternalCxxFrameHandler 25484 e190ae 25482->25484 25503 e0f0d7 25482->25503 25514 e1306d 25482->25514 25520 e15e86 130 API calls 25482->25520 25521 e19111 130 API calls 25482->25521 25522 e132af 79 API calls 25482->25522 25523 e15991 96 API calls __InternalCxxFrameHandler 25482->25523 25524 e1976f 135 API calls __InternalCxxFrameHandler 25482->25524 25525 e1725b 96 API calls __InternalCxxFrameHandler 25484->25525 25486 e190be __InternalCxxFrameHandler 25487 e210f9 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 25486->25487 25488 e19108 25487->25488 25488->25405 25495->25405 25496->25405 25499 e15623 __EH_prolog3 _abort 25497->25499 25498 e15709 25498->25482 25499->25498 25500 e215e3 41 API calls 25499->25500 25501 e156a0 _abort ___std_exception_copy 25499->25501 25500->25501 25501->25498 25526 e07c32 73 API calls 25501->25526 25511 e0f0ed __InternalCxxFrameHandler 25503->25511 25504 e0f25d 25505 e0f291 25504->25505 25527 e0f08e 25504->25527 25507 e0f2b2 25505->25507 25533 e06c92 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 25505->25533 25534 e12ee4 25507->25534 25511->25504 25512 e0f254 25511->25512 25531 e0ca4c 89 API calls __EH_prolog3 25511->25531 25532 e1ab94 115 API calls __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 25511->25532 25512->25482 25515 e13079 25514->25515 25516 e1307e 25514->25516 25550 e13105 25515->25550 25518 e1308e 25516->25518 25558 e132af 79 API calls 25516->25558 25518->25482 25520->25482 25521->25482 25522->25482 25523->25482 25524->25482 25525->25486 25526->25501 25528 e0f0d3 25527->25528 25529 e0f096 25527->25529 25528->25505 25529->25528 25540 e13ca6 25529->25540 25531->25511 25532->25511 25533->25507 25535 e12eeb 25534->25535 25536 e12f06 25535->25536 25548 e07ba8 RaiseException Concurrency::cancel_current_task 25535->25548 25538 e12f17 SetThreadExecutionState 25536->25538 25549 e07ba8 RaiseException Concurrency::cancel_current_task 25536->25549 25538->25512 25543 e2017f 25540->25543 25544 e122ef 25543->25544 25545 e20196 SendDlgItemMessageW 25544->25545 25546 e1d864 PeekMessageW GetMessageW IsDialogMessageW TranslateMessage DispatchMessageW 25545->25546 25547 e13cc6 25546->25547 25547->25528 25548->25536 25549->25538 25551 e1317e 25550->25551 25555 e13110 25550->25555 25551->25516 25552 e13115 CreateThread 25552->25555 25562 e13240 25552->25562 25554 e1316d SetThreadPriority 25554->25555 25555->25551 25555->25552 25555->25554 25559 e07bad 74 API calls 2 library calls 25555->25559 25560 e07d49 74 API calls __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 25555->25560 25561 e07ba8 RaiseException Concurrency::cancel_current_task 25555->25561 25558->25518 25559->25555 25560->25555 25561->25555 25565 e1324e 82 API calls 25562->25565 25564 e13249 25565->25564 25570 e0d076 25566->25570 25569->25452 25571 e0d09c GetVersionExW 25570->25571 25572 e0d0c9 25570->25572 25571->25572 25573 e210f9 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 25572->25573 25574 e08fe0 25573->25574 25574->25446 25577->25293 25579 e0c4b2 25578->25579 25580 e0c4e5 FindFirstFileW 25579->25580 25581 e0c548 FindNextFileW 25579->25581 25582 e0c52d 25580->25582 25584 e0c4f2 25580->25584 25581->25582 25583 e0c553 GetLastError 25581->25583 25589 e210f9 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 25582->25589 25583->25582 25585 e0da1e 6 API calls 25584->25585 25586 e0c505 25585->25586 25587 e0c522 GetLastError 25586->25587 25588 e0c509 FindFirstFileW 25586->25588 25587->25582 25588->25582 25588->25587 25590 e0c39f 25589->25590 25590->25123 25590->25124 25591->25023 25593 e143a0 25592->25593 25594 e143b9 25593->25594 25597 e143cd 25593->25597 25599 e12fc9 84 API calls 25594->25599 25596 e143c0 Concurrency::cancel_current_task 25596->25597 25599->25596 25608 e1c574 GetDC GetDeviceCaps GetDeviceCaps ReleaseDC 25600->25608 25602 e1c55d 25603 e1c569 25602->25603 25609 e1c595 GetDC GetDeviceCaps GetDeviceCaps ReleaseDC 25602->25609 25603->24670 25603->24671 25605->24682 25606->24682 25607->24684 25608->25602 25609->25603 25611 e0b982 76 API calls 25610->25611 25612 e020f7 25611->25612 25613 e01b63 114 API calls 25612->25613 25616 e02114 25612->25616 25614 e02104 25613->25614 25614->25616 25621 e01407 72 API calls __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 25614->25621 25616->24700 25616->24701 25618 e01b1e 25617->25618 25620 e01b1a 25617->25620 25622 e01a55 25618->25622 25620->24705 25621->25616 25623 e01a67 25622->25623 25624 e01aa4 25622->25624 25625 e0441e 114 API calls 25623->25625 25630 e048bd 25624->25630 25627 e01a87 25625->25627 25627->25620 25634 e048c6 25630->25634 25631 e0441e 114 API calls 25631->25634 25632 e01ac5 25632->25627 25635 e01fb0 25632->25635 25633 e12ee4 2 API calls 25633->25634 25634->25631 25634->25632 25634->25633 25636 e01fbc __EH_prolog3 25635->25636 25647 e044ab 25636->25647 25639 e018b2 76 API calls 25640 e01ff0 25639->25640 25679 e0199b 76 API calls 25640->25679 25642 e02060 25642->25627 25643 e02008 25645 e02014 _wcslen 25643->25645 25680 e13d10 MultiByteToWideChar 25643->25680 25681 e0199b 76 API calls 25645->25681 25648 e044c6 25647->25648 25649 e04510 25648->25649 25650 e044f4 25648->25650 25651 e0476a 25649->25651 25655 e0453c 25649->25655 25682 e01407 72 API calls __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 25650->25682 25688 e01407 72 API calls __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 25651->25688 25654 e044ff 25656 e210f9 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 25654->25656 25655->25654 25658 e153f0 73 API calls 25655->25658 25657 e01fdf 25656->25657 25657->25639 25657->25642 25664 e04589 25658->25664 25659 e045bb 25660 e04646 25659->25660 25678 e045b2 25659->25678 25685 e0f014 95 API calls 25659->25685 25662 e0c94d 27 API calls 25660->25662 25661 e045b7 25661->25659 25684 e025da 76 API calls 25661->25684 25669 e04659 25662->25669 25663 e045a7 25683 e01407 72 API calls __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 25663->25683 25664->25659 25664->25661 25664->25663 25666 e14396 84 API calls 25666->25654 25670 e046f2 25669->25670 25671 e046e2 25669->25671 25673 e15099 135 API calls 25670->25673 25672 e0ab81 135 API calls 25671->25672 25674 e046f0 25672->25674 25673->25674 25686 e0c905 5 API calls __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 25674->25686 25676 e0472a 25676->25678 25687 e0240a 72 API calls __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 25676->25687 25678->25666 25679->25643 25680->25645 25681->25642 25682->25654 25683->25678 25684->25659 25685->25660 25686->25676 25687->25678 25688->25654 25690 e21590 25689->25690 25691 e0bcea GetFileAttributesW 25690->25691 25692 e0bd07 25691->25692 25693 e0bd2c 25691->25693 25694 e0da1e 6 API calls 25692->25694 25695 e210f9 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 25693->25695 25697 e0bd19 25694->25697 25696 e0bcd4 25695->25696 25696->24436 25696->24449 25697->25693 25698 e0bd1d GetFileAttributesW 25697->25698 25698->25693 25699->24730 26653 e21cf3 20 API calls 26654 e2ccf0 31 API calls 2 library calls 26729 e2caf0 71 API calls _free 26730 e32ef0 IsProcessorFeaturePresent 25708 e208f6 25709 e2089f 25708->25709 25711 e20d3a 25709->25711 25737 e20a98 25711->25737 25713 e20d4a 25714 e20da7 25713->25714 25725 e20dcb 25713->25725 25715 e20cd8 DloadReleaseSectionWriteAccess 6 API calls 25714->25715 25716 e20db2 RaiseException 25715->25716 25717 e20fa0 25716->25717 25717->25709 25718 e20e43 LoadLibraryExA 25719 e20e56 GetLastError 25718->25719 25720 e20ea4 25718->25720 25721 e20e69 25719->25721 25722 e20e7f 25719->25722 25723 e20eb6 25720->25723 25726 e20eaf FreeLibrary 25720->25726 25721->25720 25721->25722 25727 e20cd8 DloadReleaseSectionWriteAccess 6 API calls 25722->25727 25724 e20f14 GetProcAddress 25723->25724 25733 e20f72 25723->25733 25728 e20f24 GetLastError 25724->25728 25724->25733 25725->25718 25725->25720 25725->25723 25725->25733 25726->25723 25729 e20e8a RaiseException 25727->25729 25730 e20f37 25728->25730 25729->25717 25732 e20cd8 DloadReleaseSectionWriteAccess 6 API calls 25730->25732 25730->25733 25734 e20f58 RaiseException 25732->25734 25746 e20cd8 25733->25746 25735 e20a98 ___delayLoadHelper2@8 6 API calls 25734->25735 25736 e20f6f 25735->25736 25736->25733 25738 e20aa4 25737->25738 25739 e20aca 25737->25739 25754 e20b41 25738->25754 25739->25713 25741 e20aa9 25742 e20ac5 25741->25742 25757 e20c6a 25741->25757 25762 e20acb GetModuleHandleW GetProcAddress GetProcAddress 25742->25762 25745 e20d13 25745->25713 25747 e20cea 25746->25747 25748 e20d0c 25746->25748 25749 e20b41 DloadReleaseSectionWriteAccess 3 API calls 25747->25749 25748->25717 25750 e20cef 25749->25750 25751 e20d07 25750->25751 25752 e20c6a DloadProtectSection 3 API calls 25750->25752 25765 e20d0e GetModuleHandleW GetProcAddress GetProcAddress DloadReleaseSectionWriteAccess 25751->25765 25752->25751 25763 e20acb GetModuleHandleW GetProcAddress GetProcAddress 25754->25763 25756 e20b46 25756->25741 25760 e20c7f DloadProtectSection 25757->25760 25758 e20c85 25758->25742 25759 e20cba VirtualProtect 25759->25758 25760->25758 25760->25759 25764 e20b80 VirtualQuery GetSystemInfo 25760->25764 25762->25745 25763->25756 25764->25759 25765->25748 26656 e1d8c0 98 API calls 26734 e182d0 135 API calls __InternalCxxFrameHandler 26370 e1f6de 26377 e1ea83 _wcslen _wcsrchr 26370->26377 26371 e1d5dd 6 API calls 26371->26377 26372 e1f717 26373 e210f9 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 26372->26373 26374 e1f732 26373->26374 26375 e1ed57 SetWindowTextW 26375->26377 26377->26371 26377->26372 26377->26375 26379 e0dd18 5 API calls 26377->26379 26380 e266ae 22 API calls 26377->26380 26381 e1ee02 RegOpenKeyExW 26377->26381 26382 e1ee44 RegCloseKey 26377->26382 26384 e1f73c 26377->26384 26386 e1eb4b SetFileAttributesW 26377->26386 26390 e1d41c 100 API calls 26377->26390 26396 e1ef75 SendMessageW 26377->26396 26401 e1c5dd GetCurrentDirectoryW 26377->26401 26403 e0c3de 11 API calls 26377->26403 26404 e0c367 FindClose 26377->26404 26405 e1d76e 74 API calls 3 library calls 26377->26405 26379->26377 26380->26377 26381->26377 26382->26377 26406 e213f9 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess IsProcessorFeaturePresent 26384->26406 26388 e1ec05 GetFileAttributesW 26386->26388 26400 e1eb65 _abort _wcslen 26386->26400 26387 e1f741 26388->26377 26392 e1ec17 DeleteFileW 26388->26392 26393 e1ef35 GetDlgItem SetWindowTextW SendMessageW 26390->26393 26392->26377 26394 e1ec28 26392->26394 26393->26377 26395 e04c00 _swprintf 51 API calls 26394->26395 26397 e1ec48 GetFileAttributesW 26395->26397 26396->26377 26397->26394 26398 e1ec5d MoveFileW 26397->26398 26398->26377 26399 e1ec75 MoveFileExW 26398->26399 26399->26377 26400->26377 26400->26388 26402 e0d8ac 51 API calls 2 library calls 26400->26402 26401->26377 26402->26400 26403->26377 26404->26377 26405->26377 26406->26387 26660 e1b4a0 ShowWindow SetWindowTextW GlobalAlloc WideCharToMultiByte CreateStreamOnHGlobal 26418 e210a8 26419 e210b2 26418->26419 26420 e20d3a ___delayLoadHelper2@8 14 API calls 26419->26420 26421 e210bf 26420->26421 26662 e200b3 DialogBoxParamW 26428 e2bab0 26436 e2d3ff 26428->26436 26431 e2bac4 26433 e2bacc 26434 e2bad9 26433->26434 26444 e2bae0 11 API calls 26433->26444 26437 e2d2e8 __dosmaperr 5 API calls 26436->26437 26438 e2d426 26437->26438 26439 e2d43e TlsAlloc 26438->26439 26440 e2d42f 26438->26440 26439->26440 26441 e210f9 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 26440->26441 26442 e2baba 26441->26442 26442->26431 26443 e2ba29 20 API calls 2 library calls 26442->26443 26443->26433 26444->26431 26445 e010b5 26446 e0668f 43 API calls 26445->26446 26447 e010ba 26446->26447 26450 e21932 29 API calls 26447->26450 26449 e010c4 26450->26449 26453 e2aaba 26464 e2e180 26453->26464 26459 e2bafa _free 20 API calls 26460 e2ab0c 26459->26460 26461 e2aae2 26462 e2bafa _free 20 API calls 26461->26462 26463 e2aad7 26462->26463 26463->26459 26465 e2aacc 26464->26465 26466 e2e189 26464->26466 26468 e2e580 GetEnvironmentStringsW 26465->26468 26481 e2e077 26466->26481 26469 e2e597 26468->26469 26479 e2e5ea 26468->26479 26472 e2e59d WideCharToMultiByte 26469->26472 26470 e2e5f3 FreeEnvironmentStringsW 26471 e2aad1 26470->26471 26471->26463 26480 e2ab12 26 API calls 4 library calls 26471->26480 26473 e2e5b9 26472->26473 26472->26479 26474 e2bc8e __vsnwprintf_l 21 API calls 26473->26474 26475 e2e5bf 26474->26475 26476 e2e5c6 WideCharToMultiByte 26475->26476 26477 e2e5dc 26475->26477 26476->26477 26478 e2bafa _free 20 API calls 26477->26478 26478->26479 26479->26470 26479->26471 26480->26461 26482 e2b9a5 _unexpected 38 API calls 26481->26482 26483 e2e084 26482->26483 26501 e2e19e 26483->26501 26485 e2e08c 26510 e2de0b 26485->26510 26488 e2bc8e __vsnwprintf_l 21 API calls 26489 e2e0b4 26488->26489 26500 e2e0e6 26489->26500 26517 e2e240 26489->26517 26492 e2bafa _free 20 API calls 26494 e2e0a3 26492->26494 26493 e2e0e1 26527 e2bc7b 20 API calls __dosmaperr 26493->26527 26494->26465 26496 e2e12a 26496->26500 26528 e2dce1 26 API calls 26496->26528 26497 e2e0fe 26497->26496 26498 e2bafa _free 20 API calls 26497->26498 26498->26496 26500->26492 26502 e2e1aa __FrameHandler3::FrameUnwindToState 26501->26502 26503 e2b9a5 _unexpected 38 API calls 26502->26503 26505 e2e1b4 26503->26505 26507 e2e238 _abort 26505->26507 26509 e2bafa _free 20 API calls 26505->26509 26529 e2b584 38 API calls _abort 26505->26529 26530 e2d281 EnterCriticalSection 26505->26530 26531 e2e22f LeaveCriticalSection _abort 26505->26531 26507->26485 26509->26505 26511 e26dd4 __fassign 38 API calls 26510->26511 26512 e2de1d 26511->26512 26513 e2de3e 26512->26513 26514 e2de2c GetOEMCP 26512->26514 26515 e2de55 26513->26515 26516 e2de43 GetACP 26513->26516 26514->26515 26515->26488 26515->26494 26516->26515 26518 e2de0b 40 API calls 26517->26518 26519 e2e25f 26518->26519 26522 e2e2b0 IsValidCodePage 26519->26522 26524 e2e266 26519->26524 26525 e2e2d5 _abort 26519->26525 26520 e210f9 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 26521 e2e0d9 26520->26521 26521->26493 26521->26497 26523 e2e2c2 GetCPInfo 26522->26523 26522->26524 26523->26524 26523->26525 26524->26520 26532 e2dee3 GetCPInfo 26525->26532 26527->26500 26528->26500 26530->26505 26531->26505 26538 e2df1d 26532->26538 26541 e2dfc7 26532->26541 26535 e210f9 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 26537 e2e073 26535->26537 26537->26524 26542 e2efd8 26538->26542 26540 e2d1c8 __vsnwprintf_l 43 API calls 26540->26541 26541->26535 26543 e26dd4 __fassign 38 API calls 26542->26543 26544 e2eff8 MultiByteToWideChar 26543->26544 26546 e2f036 26544->26546 26554 e2f0ce 26544->26554 26547 e2f057 _abort __vsnwprintf_l 26546->26547 26549 e2bc8e __vsnwprintf_l 21 API calls 26546->26549 26551 e2f0c8 26547->26551 26553 e2f09c MultiByteToWideChar 26547->26553 26548 e210f9 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 26550 e2df7e 26548->26550 26549->26547 26556 e2d1c8 26550->26556 26561 e2d213 20 API calls _free 26551->26561 26553->26551 26555 e2f0b8 GetStringTypeW 26553->26555 26554->26548 26555->26551 26557 e26dd4 __fassign 38 API calls 26556->26557 26558 e2d1db 26557->26558 26562 e2cfab 26558->26562 26561->26554 26563 e2cfc6 __vsnwprintf_l 26562->26563 26564 e2cfec MultiByteToWideChar 26563->26564 26565 e2d1a0 26564->26565 26566 e2d016 26564->26566 26567 e210f9 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 26565->26567 26571 e2bc8e __vsnwprintf_l 21 API calls 26566->26571 26573 e2d037 __vsnwprintf_l 26566->26573 26568 e2d1b3 26567->26568 26568->26540 26569 e2d080 MultiByteToWideChar 26570 e2d0ec 26569->26570 26572 e2d099 26569->26572 26598 e2d213 20 API calls _free 26570->26598 26571->26573 26589 e2d5bc 26572->26589 26573->26569 26573->26570 26577 e2d0c3 26577->26570 26580 e2d5bc __vsnwprintf_l 11 API calls 26577->26580 26578 e2d0fb 26579 e2bc8e __vsnwprintf_l 21 API calls 26578->26579 26583 e2d11c __vsnwprintf_l 26578->26583 26579->26583 26580->26570 26581 e2d191 26597 e2d213 20 API calls _free 26581->26597 26583->26581 26584 e2d5bc __vsnwprintf_l 11 API calls 26583->26584 26585 e2d170 26584->26585 26585->26581 26586 e2d17f WideCharToMultiByte 26585->26586 26586->26581 26587 e2d1bf 26586->26587 26599 e2d213 20 API calls _free 26587->26599 26590 e2d2e8 __dosmaperr 5 API calls 26589->26590 26591 e2d5e3 26590->26591 26592 e2d5ec 26591->26592 26600 e2d644 10 API calls 3 library calls 26591->26600 26595 e210f9 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 26592->26595 26594 e2d62c LCMapStringW 26594->26592 26596 e2d0b0 26595->26596 26596->26570 26596->26577 26596->26578 26597->26570 26598->26565 26599->26570 26600->26594 26614 e0d4bd 26615 e0d4cf _abort 26614->26615 26618 e131c2 26615->26618 26621 e13184 GetCurrentProcess GetProcessAffinityMask 26618->26621 26622 e0d526 26621->26622 26739 e2e680 GetProcessHeap 26667 e01890 84 API calls Concurrency::cancel_current_task 26669 e01095 44 API calls 26740 e33665 21 API calls 2 library calls 26673 e28870 QueryPerformanceFrequency QueryPerformanceCounter 25766 e01075 25767 e111a5 41 API calls 25766->25767 25768 e0107a 25767->25768 25771 e21932 29 API calls 25768->25771 25770 e01084 25771->25770 25775 e2067c 14 API calls ___delayLoadHelper2@8 25776 e2d240 25777 e2d24b 25776->25777 25779 e2d274 25777->25779 25780 e2d270 25777->25780 25782 e2d55a 25777->25782 25789 e2d2a0 DeleteCriticalSection 25779->25789 25790 e2d2e8 25782->25790 25785 e2d58a 25787 e210f9 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 25785->25787 25786 e2d59f InitializeCriticalSectionAndSpinCount 25786->25785 25788 e2d5b6 25787->25788 25788->25777 25789->25780 25791 e2d318 25790->25791 25794 e2d314 25790->25794 25791->25785 25791->25786 25792 e2d338 25792->25791 25795 e2d344 GetProcAddress 25792->25795 25794->25791 25794->25792 25797 e2d384 25794->25797 25796 e2d354 __dosmaperr 25795->25796 25796->25791 25798 e2d3a5 LoadLibraryExW 25797->25798 25803 e2d39a 25797->25803 25799 e2d3c2 GetLastError 25798->25799 25800 e2d3da 25798->25800 25799->25800 25801 e2d3cd LoadLibraryExW 25799->25801 25802 e2d3f1 FreeLibrary 25800->25802 25800->25803 25801->25800 25802->25803 25803->25794 26676 e2239f 9 API calls 2 library calls 26679 e31850 51 API calls 26306 e1f05c 26312 e1f07f 26306->26312 26307 e1d5dd 6 API calls 26325 e1ea83 _wcslen _wcsrchr 26307->26325 26309 e1f717 26310 e210f9 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 26309->26310 26311 e1f732 26310->26311 26312->26325 26339 e1fafc 26312->26339 26313 e1ed57 SetWindowTextW 26313->26325 26316 e0dd18 5 API calls 26316->26325 26317 e266ae 22 API calls 26317->26325 26318 e1ee02 RegOpenKeyExW 26318->26325 26319 e1ee44 RegCloseKey 26319->26325 26321 e1f73c 26365 e213f9 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess IsProcessorFeaturePresent 26321->26365 26323 e1eb4b SetFileAttributesW 26326 e1ec05 GetFileAttributesW 26323->26326 26338 e1eb65 _abort _wcslen 26323->26338 26324 e1f741 26325->26307 26325->26309 26325->26313 26325->26316 26325->26317 26325->26318 26325->26319 26325->26321 26325->26323 26328 e1d41c 100 API calls 26325->26328 26334 e1ef75 SendMessageW 26325->26334 26360 e1c5dd GetCurrentDirectoryW 26325->26360 26362 e0c3de 11 API calls 26325->26362 26363 e0c367 FindClose 26325->26363 26364 e1d76e 74 API calls 3 library calls 26325->26364 26326->26325 26330 e1ec17 DeleteFileW 26326->26330 26331 e1ef35 GetDlgItem SetWindowTextW SendMessageW 26328->26331 26330->26325 26332 e1ec28 26330->26332 26331->26325 26333 e04c00 _swprintf 51 API calls 26332->26333 26335 e1ec48 GetFileAttributesW 26333->26335 26334->26325 26335->26332 26336 e1ec5d MoveFileW 26335->26336 26336->26325 26337 e1ec75 MoveFileExW 26336->26337 26337->26325 26338->26325 26338->26326 26361 e0d8ac 51 API calls 2 library calls 26338->26361 26344 e1fb06 _abort _wcslen 26339->26344 26340 e1fd7e 26341 e210f9 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 26340->26341 26342 e1fd8f 26341->26342 26342->26325 26343 e0bccb 8 API calls 26346 e1fc54 26343->26346 26344->26340 26344->26343 26345 e1fc73 ShellExecuteExW 26345->26340 26352 e1fc86 26345->26352 26346->26345 26366 e0d563 8 API calls __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 26346->26366 26348 e1fc6b 26348->26345 26349 e1fcb8 26367 e2004d 6 API calls 26349->26367 26350 e1fd0e CloseHandle 26351 e1fd1c 26350->26351 26351->26340 26356 e1fd75 ShowWindow 26351->26356 26352->26349 26352->26350 26353 e1fcae ShowWindow 26352->26353 26353->26349 26355 e1fcd0 26355->26350 26357 e1fce3 GetExitCodeProcess 26355->26357 26356->26340 26357->26350 26358 e1fcf6 26357->26358 26358->26350 26360->26325 26361->26338 26362->26325 26363->26325 26364->26325 26365->26324 26366->26348 26367->26355 26681 e04c20 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 26741 e02620 95 API calls __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 26742 e2ca20 21 API calls 2 library calls 26683 e01025 29 API calls 26684 e1c000 28 API calls 26685 e2d808 27 API calls 3 library calls 26747 e22610 RaiseException Concurrency::cancel_current_task _com_error::_com_error 26688 e229e0 51 API calls 2 library calls 26689 e111eb FreeLibrary 26753 e2a7c0 52 API calls 2 library calls 26754 e21bc0 27 API calls 26692 e355c0 VariantClear 25812 e21bd2 25813 e21bde __FrameHandler3::FrameUnwindToState 25812->25813 25844 e2176c 25813->25844 25815 e21be5 25816 e21d38 25815->25816 25819 e21c0f 25815->25819 25923 e21fca IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter _abort 25816->25923 25818 e21d3f 25916 e2a7aa 25818->25916 25832 e21c4e ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 25819->25832 25855 e2b34d 25819->25855 25826 e21c2e 25828 e21caf 25863 e220e5 GetStartupInfoW _abort 25828->25863 25830 e21cb5 25864 e2b29e 51 API calls 25830->25864 25832->25828 25919 e2a29c 38 API calls 3 library calls 25832->25919 25833 e21cbd 25865 e2037c 25833->25865 25838 e21cd1 25838->25818 25839 e21cd5 25838->25839 25840 e21cde 25839->25840 25921 e2a74d 28 API calls _abort 25839->25921 25922 e218dd 12 API calls ___scrt_uninitialize_crt 25840->25922 25843 e21ce6 25843->25826 25845 e21775 25844->25845 25925 e21de6 IsProcessorFeaturePresent 25845->25925 25847 e21781 25926 e2507e 25847->25926 25849 e21786 25854 e2178a 25849->25854 25934 e2b1d7 25849->25934 25852 e217a1 25852->25815 25854->25815 25856 e2b364 25855->25856 25857 e210f9 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 25856->25857 25858 e21c28 25857->25858 25858->25826 25859 e2b2f1 25858->25859 25860 e2b320 25859->25860 25861 e210f9 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 25860->25861 25862 e2b349 25861->25862 25862->25832 25863->25830 25864->25833 25983 e1290a 25865->25983 25869 e203aa 26039 e1ccd9 25869->26039 25871 e203b3 _abort 25872 e203c6 GetCommandLineW 25871->25872 25873 e2046a GetModuleFileNameW SetEnvironmentVariableW GetLocalTime 25872->25873 25874 e203d9 25872->25874 25876 e04c00 _swprintf 51 API calls 25873->25876 26043 e1e872 25874->26043 25878 e204e6 SetEnvironmentVariableW GetModuleHandleW LoadIconW 25876->25878 26058 e1d9dd LoadBitmapW 25878->26058 25879 e203e7 OpenFileMappingW 25883 e2045b CloseHandle 25879->25883 25884 e203ff MapViewOfFile 25879->25884 25880 e20464 26050 e1ffdd 25880->26050 25883->25873 25886 e20410 __InternalCxxFrameHandler 25884->25886 25887 e20454 UnmapViewOfFile 25884->25887 25891 e1ffdd 7 API calls 25886->25891 25887->25883 25894 e2042c 25891->25894 25893 e1afe6 27 API calls 25895 e20546 DialogBoxParamW 25893->25895 26088 e1136b 80 API calls 25894->26088 25900 e20580 25895->25900 25897 e20440 26089 e11421 80 API calls _wcslen 25897->26089 25899 e2044b 25899->25887 25901 e20592 Sleep 25900->25901 25902 e20599 25900->25902 25901->25902 25903 e205a7 25902->25903 26090 e1cf89 7 API calls 3 library calls 25902->26090 25905 e205c6 DeleteObject 25903->25905 25906 e205e2 25905->25906 25907 e205db DeleteObject 25905->25907 25908 e20613 25906->25908 25909 e20625 25906->25909 25907->25906 26091 e2004d 6 API calls 25908->26091 26085 e1cd3f 25909->26085 25912 e20619 CloseHandle 25912->25909 25913 e2065f 25914 e210f9 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 25913->25914 25915 e20673 25914->25915 25920 e2211b GetModuleHandleW 25915->25920 26248 e2a527 25916->26248 25919->25828 25920->25838 25921->25840 25922->25843 25923->25818 25925->25847 25938 e26127 25926->25938 25929 e25087 25929->25849 25931 e2508f 25932 e2509a 25931->25932 25952 e26163 DeleteCriticalSection 25931->25952 25932->25849 25979 e2e6aa 25934->25979 25937 e2509d 7 API calls 2 library calls 25937->25854 25939 e26130 25938->25939 25941 e26159 25939->25941 25942 e25083 25939->25942 25953 e2636c 25939->25953 25958 e26163 DeleteCriticalSection 25941->25958 25942->25929 25944 e251ac 25942->25944 25972 e2627d 25944->25972 25948 e251cf 25949 e251dc 25948->25949 25978 e251df 6 API calls ___vcrt_FlsFree 25948->25978 25949->25931 25951 e251c1 25951->25931 25952->25929 25959 e26192 25953->25959 25956 e263a4 InitializeCriticalSectionAndSpinCount 25957 e2638f 25956->25957 25957->25939 25958->25942 25960 e261b3 25959->25960 25961 e261af 25959->25961 25960->25961 25962 e2621b GetProcAddress 25960->25962 25965 e2620c 25960->25965 25967 e26232 LoadLibraryExW 25960->25967 25961->25956 25961->25957 25962->25961 25964 e26229 25962->25964 25964->25961 25965->25962 25966 e26214 FreeLibrary 25965->25966 25966->25962 25968 e26279 25967->25968 25969 e26249 GetLastError 25967->25969 25968->25960 25969->25968 25970 e26254 ___vcrt_FlsSetValue 25969->25970 25970->25968 25971 e2626a LoadLibraryExW 25970->25971 25971->25960 25973 e26192 ___vcrt_FlsSetValue 5 API calls 25972->25973 25974 e26297 25973->25974 25975 e262b0 TlsAlloc 25974->25975 25976 e251b6 25974->25976 25976->25951 25977 e2632e 6 API calls ___vcrt_FlsSetValue 25976->25977 25977->25948 25978->25951 25982 e2e6c3 25979->25982 25980 e210f9 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 25981 e21793 25980->25981 25981->25852 25981->25937 25982->25980 25984 e21590 25983->25984 25985 e12914 GetModuleHandleW 25984->25985 25986 e12943 GetProcAddress 25985->25986 25987 e12999 25985->25987 25989 e12955 25986->25989 25990 e1296d GetProcAddress 25986->25990 25988 e12cda 25987->25988 26101 e29e7e 42 API calls 2 library calls 25987->26101 25991 e12cdc GetModuleFileNameW 25988->25991 25989->25990 25990->25987 25993 e1297f 25990->25993 26009 e12cfa 25991->26009 25993->25987 25994 e12c06 25994->25991 25995 e12c13 GetModuleFileNameW CreateFileW 25994->25995 25996 e12c47 SetFilePointer 25995->25996 25997 e12ccc CloseHandle 25995->25997 25996->25997 25998 e12c55 ReadFile 25996->25998 25997->25991 25998->25997 25999 e12c73 25998->25999 26001 e12ede 25999->26001 26004 e12c85 25999->26004 26000 e0d076 6 API calls 26000->26009 26104 e213f9 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess IsProcessorFeaturePresent 26001->26104 26003 e12ee3 26004->25997 26008 e128ab 7 API calls 26004->26008 26006 e12d5c GetFileAttributesW 26007 e12d74 26006->26007 26006->26009 26010 e12db4 26007->26010 26011 e12d7f 26007->26011 26008->26004 26009->26000 26009->26006 26009->26007 26092 e128ab 26009->26092 26012 e12ec3 26010->26012 26013 e12dbc 26010->26013 26016 e12d98 GetFileAttributesW 26011->26016 26018 e12db0 26011->26018 26014 e210f9 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 26012->26014 26017 e0d076 6 API calls 26013->26017 26015 e12ed5 26014->26015 26038 e1c5dd GetCurrentDirectoryW 26015->26038 26016->26011 26016->26018 26019 e12dce 26017->26019 26018->26010 26020 e12dd5 26019->26020 26021 e12e3b 26019->26021 26023 e128ab 7 API calls 26020->26023 26022 e04c00 _swprintf 51 API calls 26021->26022 26024 e12e63 AllocConsole 26022->26024 26025 e12ddf 26023->26025 26026 e12e70 GetCurrentProcessId AttachConsole 26024->26026 26027 e12ebb ExitProcess 26024->26027 26028 e128ab 7 API calls 26025->26028 26102 e26433 26026->26102 26030 e12de9 26028->26030 26032 e10597 51 API calls 26030->26032 26031 e12e91 GetStdHandle WriteConsoleW Sleep FreeConsole 26031->26027 26033 e12e04 26032->26033 26034 e04c00 _swprintf 51 API calls 26033->26034 26035 e12e17 26034->26035 26036 e10597 51 API calls 26035->26036 26037 e12e26 26036->26037 26037->26027 26038->25869 26040 e128ab 7 API calls 26039->26040 26041 e1cced OleInitialize 26040->26041 26042 e1cd10 GdiplusStartup SHGetMalloc 26041->26042 26042->25871 26048 e1e87c 26043->26048 26044 e1e9a0 26045 e210f9 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 26044->26045 26046 e1e9b1 26045->26046 26046->25879 26046->25880 26047 e14159 CharUpperW 26047->26048 26048->26044 26048->26047 26105 e11421 80 API calls _wcslen 26048->26105 26051 e21590 26050->26051 26052 e1ffea SetEnvironmentVariableW 26051->26052 26056 e20016 26052->26056 26053 e2003e 26054 e210f9 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 26053->26054 26055 e20049 26054->26055 26055->25873 26056->26053 26057 e20032 SetEnvironmentVariableW 26056->26057 26057->26053 26059 e1da0b GetObjectW 26058->26059 26060 e1d9fe 26058->26060 26061 e1da1a 26059->26061 26106 e1c652 FindResourceW 26060->26106 26063 e1c556 4 API calls 26061->26063 26066 e1da2d 26063->26066 26065 e1da70 26077 e0f93e 26065->26077 26066->26065 26067 e1da4c 26066->26067 26068 e1c652 13 API calls 26066->26068 26122 e1c595 GetDC GetDeviceCaps GetDeviceCaps ReleaseDC 26067->26122 26070 e1da3d 26068->26070 26070->26067 26072 e1da43 DeleteObject 26070->26072 26071 e1da54 26123 e1c574 GetDC GetDeviceCaps GetDeviceCaps ReleaseDC 26071->26123 26072->26067 26074 e1da5d 26124 e1c79c 13 API calls __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 26074->26124 26076 e1da64 DeleteObject 26076->26065 26133 e0f963 26077->26133 26082 e1afe6 26083 e2121c 27 API calls 26082->26083 26084 e1b005 26083->26084 26084->25893 26086 e1cd78 GdiplusShutdown CoUninitialize 26085->26086 26086->25913 26088->25897 26089->25899 26090->25903 26091->25912 26093 e21590 26092->26093 26094 e128b8 GetSystemDirectoryW 26093->26094 26095 e128fa 26094->26095 26096 e128de 26094->26096 26098 e210f9 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 26095->26098 26097 e0dd18 5 API calls 26096->26097 26099 e128ed LoadLibraryW 26097->26099 26100 e12906 26098->26100 26099->26095 26100->26009 26101->25994 26103 e2643b 26102->26103 26103->26031 26103->26103 26104->26003 26105->26048 26107 e1c675 SizeofResource 26106->26107 26108 e1c763 26106->26108 26107->26108 26109 e1c68c LoadResource 26107->26109 26108->26059 26108->26061 26109->26108 26110 e1c6a1 LockResource 26109->26110 26110->26108 26111 e1c6b2 GlobalAlloc 26110->26111 26111->26108 26112 e1c6cd GlobalLock 26111->26112 26113 e1c75c GlobalFree 26112->26113 26114 e1c6dc __InternalCxxFrameHandler 26112->26114 26113->26108 26115 e1c6e4 CreateStreamOnHGlobal 26114->26115 26116 e1c755 GlobalUnlock 26115->26116 26117 e1c6fc 26115->26117 26116->26113 26125 e1c5b6 GdipAlloc 26117->26125 26120 e1c72a GdipCreateHBITMAPFromBitmap 26121 e1c740 26120->26121 26121->26116 26122->26071 26123->26074 26124->26076 26126 e1c5c8 26125->26126 26128 e1c5d5 26125->26128 26129 e1c34d 26126->26129 26128->26116 26128->26120 26128->26121 26130 e1c375 GdipCreateBitmapFromStream 26129->26130 26131 e1c36e GdipCreateBitmapFromStreamICM 26129->26131 26132 e1c37a 26130->26132 26131->26132 26132->26128 26134 e0f975 26133->26134 26135 e0f9cb GetModuleFileNameW 26134->26135 26136 e0f9f8 26134->26136 26137 e0f9df 26135->26137 26187 e0b2b0 26136->26187 26137->26136 26139 e0af2f 78 API calls 26141 e10192 26139->26141 26140 e0fa47 26200 e28bc0 26140->26200 26144 e210f9 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 26141->26144 26143 e101bd 76 API calls 26146 e0fa1b 26143->26146 26147 e0f94a 26144->26147 26145 e0fa5a 26148 e28bc0 26 API calls 26145->26148 26146->26140 26146->26143 26159 e0fc4f 26146->26159 26185 e101fa GetModuleHandleW FindResourceW 26147->26185 26156 e0fa6c ___vcrt_FlsSetValue 26148->26156 26149 e0fb92 26149->26159 26214 e0b7b0 26149->26214 26151 e0b8c0 77 API calls 26151->26156 26152 e0b610 80 API calls 26152->26156 26153 e0fba9 ___std_exception_copy 26153->26159 26219 e0b610 26153->26219 26155 e0b7b0 79 API calls 26155->26156 26156->26149 26156->26151 26156->26152 26156->26155 26156->26159 26157 e0fbcf ___std_exception_copy 26157->26159 26168 e0fbda ___vcrt_FlsSetValue _wcslen ___std_exception_copy 26157->26168 26224 e13d10 MultiByteToWideChar 26157->26224 26159->26139 26160 e0fd76 26165 e10126 26160->26165 26230 e2b52e 26 API calls 2 library calls 26160->26230 26162 e0ffed 26162->26160 26227 e2b52e 26 API calls 2 library calls 26162->26227 26163 e100b6 26231 e29ea8 26 API calls 2 library calls 26163->26231 26166 e1015c 26165->26166 26170 e101bd 76 API calls 26165->26170 26171 e28bc0 26 API calls 26166->26171 26168->26159 26168->26160 26168->26162 26178 e13f47 WideCharToMultiByte 26168->26178 26180 e101b7 26168->26180 26225 e10531 50 API calls __vsnprintf 26168->26225 26226 e28a01 26 API calls 3 library calls 26168->26226 26169 e1010e 26232 e101d8 76 API calls 26169->26232 26170->26165 26173 e10175 26171->26173 26175 e28bc0 26 API calls 26173->26175 26174 e1000c 26228 e29ea8 26 API calls 2 library calls 26174->26228 26175->26159 26177 e10064 26229 e101d8 76 API calls 26177->26229 26178->26168 26233 e213f9 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess IsProcessorFeaturePresent 26180->26233 26182 e101bc 26186 e0f951 26185->26186 26186->26082 26188 e0b2ba 26187->26188 26189 e0b334 CreateFileW 26188->26189 26190 e0b34f GetLastError 26189->26190 26192 e0b39b 26189->26192 26191 e0da1e 6 API calls 26190->26191 26193 e0b36c 26191->26193 26195 e0b3df 26192->26195 26197 e0b3c5 SetFileTime 26192->26197 26193->26192 26194 e0b370 CreateFileW GetLastError 26193->26194 26194->26192 26196 e0b395 26194->26196 26198 e210f9 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 26195->26198 26196->26192 26197->26195 26199 e0b41e 26198->26199 26199->26146 26201 e28bf9 26200->26201 26202 e28bfd 26201->26202 26213 e28c25 26201->26213 26234 e2bc7b 20 API calls __dosmaperr 26202->26234 26204 e28c02 26235 e26649 26 API calls ___std_exception_copy 26204->26235 26205 e28f49 26207 e210f9 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 26205->26207 26209 e28f56 26207->26209 26208 e28c0d 26210 e210f9 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 26208->26210 26209->26145 26212 e28c19 26210->26212 26212->26145 26213->26205 26236 e28ae0 5 API calls __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 26213->26236 26237 e0b45f 26214->26237 26217 e0b7db 26217->26153 26220 e0b61c 26219->26220 26222 e0b623 26219->26222 26220->26157 26222->26220 26223 e0b151 GetStdHandle ReadFile GetLastError GetLastError GetFileType 26222->26223 26247 e07c95 75 API calls 26222->26247 26223->26222 26224->26168 26225->26168 26226->26168 26227->26174 26228->26177 26229->26160 26230->26163 26231->26169 26232->26165 26233->26182 26234->26204 26235->26208 26236->26213 26243 e0b469 26237->26243 26238 e0b48d 26239 e210f9 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 26238->26239 26241 e0b50b 26239->26241 26240 e0b5b6 26242 e0b5dd SetFilePointer 26240->26242 26241->26217 26246 e07cd8 75 API calls 26241->26246 26242->26238 26244 e0b5fa GetLastError 26242->26244 26243->26238 26243->26240 26243->26242 26245 e0b1e6 77 API calls 26243->26245 26244->26238 26245->26240 26246->26217 26247->26222 26249 e2a533 _unexpected 26248->26249 26250 e2a53a 26249->26250 26251 e2a54c 26249->26251 26284 e2a681 GetModuleHandleW 26250->26284 26272 e2d281 EnterCriticalSection 26251->26272 26254 e2a53f 26254->26251 26285 e2a6c5 GetModuleHandleExW 26254->26285 26255 e2a5f1 26273 e2a631 26255->26273 26258 e2a5c8 26261 e2a5e0 26258->26261 26267 e2b2f1 _abort 5 API calls 26258->26267 26268 e2b2f1 _abort 5 API calls 26261->26268 26262 e2a63a 26294 e349b0 5 API calls __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 26262->26294 26263 e2a60e 26276 e2a640 26263->26276 26267->26261 26268->26255 26269 e2a553 26269->26255 26269->26258 26293 e2b040 20 API calls _abort 26269->26293 26272->26269 26295 e2d2d1 LeaveCriticalSection 26273->26295 26275 e2a60a 26275->26262 26275->26263 26296 e2d6c6 26276->26296 26279 e2a66e 26282 e2a6c5 _abort 8 API calls 26279->26282 26280 e2a64e GetPEB 26280->26279 26281 e2a65e GetCurrentProcess TerminateProcess 26280->26281 26281->26279 26283 e2a676 ExitProcess 26282->26283 26284->26254 26286 e2a712 26285->26286 26287 e2a6ef GetProcAddress 26285->26287 26288 e2a721 26286->26288 26289 e2a718 FreeLibrary 26286->26289 26290 e2a704 26287->26290 26291 e210f9 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 26288->26291 26289->26288 26290->26286 26292 e2a54b 26291->26292 26292->26251 26293->26258 26295->26275 26297 e2d6eb 26296->26297 26301 e2d6e1 26296->26301 26298 e2d2e8 __dosmaperr 5 API calls 26297->26298 26298->26301 26299 e210f9 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 26300 e2a64a 26299->26300 26300->26279 26300->26280 26301->26299 26757 e1c3d0 GdipCloneImage GdipAlloc 26758 e1b3d0 6 API calls __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 26761 e06ba0 41 API calls __EH_prolog3 26695 e1cda0 71 API calls 26410 e021a5 26411 e021b0 26410->26411 26414 e021b8 26410->26414 26416 e021ca 27 API calls Concurrency::cancel_current_task 26411->26416 26413 e021b6 26414->26413 26415 e2121c 27 API calls 26414->26415 26415->26413 26416->26413 26601 e0b9ba 26602 e0b9cf 26601->26602 26605 e0b9c8 26601->26605 26603 e0b9dc GetStdHandle 26602->26603 26611 e0b9eb 26602->26611 26603->26611 26604 e0ba43 WriteFile 26604->26611 26606 e0ba14 WriteFile 26607 e0ba0f 26606->26607 26606->26611 26607->26606 26607->26611 26609 e0bad5 26613 e07e45 75 API calls 26609->26613 26611->26604 26611->26605 26611->26606 26611->26607 26611->26609 26612 e07b1e 76 API calls 26611->26612 26612->26611 26613->26605 26698 e211bf 48 API calls _unexpected 26626 e20782 26627 e20686 26626->26627 26628 e20d3a ___delayLoadHelper2@8 14 API calls 26627->26628 26628->26627 26699 e22580 LocalFree 26764 e1d384 GetDlgItem EnableWindow ShowWindow SendMessageW 26765 e1ea83 123 API calls 5 library calls 26766 e0af90 78 API calls Concurrency::cancel_current_task 26767 e1c390 GdipDisposeImage GdipFree 26701 e34590 CloseHandle 26770 e1d361 76 API calls 26702 e1e560 89 API calls 2 library calls 26772 e1ea83 133 API calls 5 library calls 26773 e19740 130 API calls 26709 e13d49 7 API calls __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 26711 e1f950 70 API calls 26712 e2b150 7 API calls ___scrt_uninitialize_crt 26713 e21d50 GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter ___security_init_cookie 26714 e2cd50 21 API calls 26776 e24f20 6 API calls 4 library calls 26423 e2092f 26424 e20d3a ___delayLoadHelper2@8 14 API calls 26423->26424 26425 e2093c 26424->26425 26719 e2e530 GetCommandLineA GetCommandLineW 26722 e20900 14 API calls ___delayLoadHelper2@8 26780 e21b00 46 API calls __RTC_Initialize 26724 e21d07 29 API calls _abort 26632 e2030b 26633 e20318 26632->26633 26634 e10597 51 API calls 26633->26634 26635 e20333 26634->26635 26636 e04c00 _swprintf 51 API calls 26635->26636 26637 e20346 SetDlgItemTextW 26636->26637 26638 e1d864 5 API calls 26637->26638 26639 e20363 26638->26639 26640 e210f9 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 26639->26640 26641 e20378 26640->26641 26783 e2531b 38 API calls 4 library calls

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 359 e1ea07-e1ea55 call e21590 362 e1f717-e1f739 call e210f9 359->362 363 e1ea5b-e1ea81 call e1d5dd 359->363 368 e1ea83 363->368 368->362 369 e1ea89-e1ea9d 368->369 370 e1ea9e-e1eab3 call e1d148 369->370 373 e1eab5 370->373 374 e1eab7-e1eacc call e14168 373->374 377 e1ead9-e1eadc 374->377 378 e1eace-e1ead2 374->378 379 e1eae2 377->379 380 e1f6ea-e1f712 call e1d5dd 377->380 378->374 381 e1ead4 378->381 382 e1eae9-e1eaec 379->382 383 e1ed6d-e1ed6f 379->383 384 e1ed4f-e1ed51 379->384 385 e1ecae-e1ecb0 379->385 380->368 381->380 382->380 390 e1eaf2-e1eb46 call e1c5dd call e0dd18 call e0c351 call e0c48b call e07eed 382->390 383->380 388 e1ed75-e1ed7c 383->388 384->380 387 e1ed57-e1ed68 SetWindowTextW 384->387 385->380 389 e1ecb6-e1ecc2 385->389 387->380 388->380 392 e1ed82-e1ed9b 388->392 393 e1ecc4-e1ecd5 call e29f09 389->393 394 e1ecd6-e1ecdb 389->394 450 e1ec85-e1ec97 call e0c3de 390->450 396 e1eda3-e1edb1 call e26433 392->396 397 e1ed9d 392->397 393->394 400 e1ece5-e1ecf0 call e1d76e 394->400 401 e1ecdd-e1ece3 394->401 396->380 414 e1edb7-e1edc0 396->414 397->396 406 e1ecf5-e1ecf7 400->406 401->406 408 e1ed02-e1ed22 call e26433 call e266ae 406->408 409 e1ecf9-e1ed00 call e26433 406->409 436 e1ed24-e1ed2b 408->436 437 e1ed3b-e1ed3d 408->437 409->408 419 e1edc2-e1edc6 414->419 420 e1ede9-e1edec 414->420 422 e1edf2-e1edf5 419->422 425 e1edc8-e1edd0 419->425 420->422 423 e1eee4-e1eef2 call e1268b 420->423 428 e1ee02-e1ee1d RegOpenKeyExW 422->428 429 e1edf7-e1edfc 422->429 446 e1eef4-e1ef08 call e24b4e 423->446 425->380 426 e1edd6-e1ede4 call e1268b 425->426 426->446 434 e1ee7a-e1ee81 428->434 435 e1ee1f-e1ee5a RegCloseKey 428->435 429->423 429->428 444 e1ee83-e1ee9b call e26433 434->444 445 e1eeaf-e1eed2 call e26433 * 2 434->445 459 e1ee6b 435->459 460 e1ee5c-e1ee63 435->460 442 e1ed32-e1ed3a call e29f09 436->442 443 e1ed2d-e1ed2f 436->443 437->380 439 e1ed43-e1ed4a call e266a9 437->439 439->380 442->437 443->442 444->445 462 e1ee9d-e1eeaa call e12663 444->462 445->446 482 e1eed4-e1eee2 call e12663 445->482 463 e1ef15-e1ef66 call e1268b call e1d41c GetDlgItem SetWindowTextW SendMessageW call e28796 446->463 464 e1ef0a-e1ef0e 446->464 474 e1eb4b-e1eb5f SetFileAttributesW 450->474 475 e1ec9d-e1eca9 call e0c367 450->475 469 e1ee70-e1ee72 459->469 467 e1ee69 460->467 468 e1f73c-e1f741 call e213f9 460->468 462->445 495 e1ef6b-e1ef6f 463->495 464->463 472 e1ef10-e1ef12 464->472 467->469 469->434 472->463 479 e1ec05-e1ec15 GetFileAttributesW 474->479 480 e1eb65-e1eb98 call e0d8ac call e0d52f call e26433 474->480 475->380 479->450 486 e1ec17-e1ec26 DeleteFileW 479->486 505 e1ebab-e1ebb9 call e0dcd9 480->505 506 e1eb9a-e1eba9 call e26433 480->506 482->446 486->450 490 e1ec28-e1ec2b 486->490 494 e1ec2f-e1ec5b call e04c00 GetFileAttributesW 490->494 501 e1ec2d-e1ec2e 494->501 502 e1ec5d-e1ec73 MoveFileW 494->502 495->380 498 e1ef75-e1ef89 SendMessageW 495->498 498->380 501->494 502->450 504 e1ec75-e1ec7f MoveFileExW 502->504 504->450 505->475 511 e1ebbf-e1ebfe call e26433 call e22640 505->511 506->505 506->511 511->479
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00E1D5DD: ExpandEnvironmentStringsW.KERNEL32(00000000,?,00001000), ref: 00E1D6C7
                                                                                                                                                                                                                                • Part of subcall function 00E1C5DD: GetCurrentDirectoryW.KERNEL32(?,?), ref: 00E1C5E5
                                                                                                                                                                                                                              • SetFileAttributesW.KERNEL32(?,00000000,?,?,?,00000800,?,88F1D862,?,00000000,00000001), ref: 00E1EB53
                                                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00E1EB8D
                                                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00E1EBA1
                                                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00E1EBC6
                                                                                                                                                                                                                              • GetFileAttributesW.KERNEL32(?), ref: 00E1EC0C
                                                                                                                                                                                                                              • DeleteFileW.KERNEL32(?), ref: 00E1EC1E
                                                                                                                                                                                                                              • _swprintf.LIBCMT ref: 00E1EC43
                                                                                                                                                                                                                              • GetFileAttributesW.KERNEL32(?), ref: 00E1EC52
                                                                                                                                                                                                                              • MoveFileW.KERNEL32(?,?), ref: 00E1EC6B
                                                                                                                                                                                                                              • MoveFileExW.KERNEL32(?,00000000,00000004), ref: 00E1EC7F
                                                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00E1ECFA
                                                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00E1ED03
                                                                                                                                                                                                                              • SetWindowTextW.USER32(?,?), ref: 00E1ED62
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: File$_wcslen$Attributes$Move$CurrentDeleteDirectoryEnvironmentExpandStringsTextWindow_swprintf
                                                                                                                                                                                                                              • String ID: %s.%d.tmp$<br>$ProgramFilesDir$Software\Microsoft\Windows\CurrentVersion
                                                                                                                                                                                                                              • API String ID: 2983673336-312220925
                                                                                                                                                                                                                              • Opcode ID: 22e85911dacf7a9ac75696dd3226455b8b40e4c28162d4b01953f640cda0ee60
                                                                                                                                                                                                                              • Instruction ID: a2d78ba0c3827b31f63993664455bc7f79b831829604187d2f114bbc4854564f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 22e85911dacf7a9ac75696dd3226455b8b40e4c28162d4b01953f640cda0ee60
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5DF17F72904258AADB31EFA0DC55EEF37BCBB09314F14152AFD05F7191EB709A898B90

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00E1290A: GetModuleHandleW.KERNEL32 ref: 00E12937
                                                                                                                                                                                                                                • Part of subcall function 00E1290A: GetProcAddress.KERNEL32(00000000,SetDllDirectoryW), ref: 00E12949
                                                                                                                                                                                                                                • Part of subcall function 00E1290A: GetProcAddress.KERNEL32(00000000,SetDefaultDllDirectories), ref: 00E12973
                                                                                                                                                                                                                                • Part of subcall function 00E1C5DD: GetCurrentDirectoryW.KERNEL32(?,?), ref: 00E1C5E5
                                                                                                                                                                                                                                • Part of subcall function 00E1CCD9: OleInitialize.OLE32(00000000), ref: 00E1CCF2
                                                                                                                                                                                                                                • Part of subcall function 00E1CCD9: GdiplusStartup.GDIPLUS(?,?,00000000), ref: 00E1CD29
                                                                                                                                                                                                                                • Part of subcall function 00E1CCD9: SHGetMalloc.SHELL32(00E4C460), ref: 00E1CD33
                                                                                                                                                                                                                              • GetCommandLineW.KERNEL32 ref: 00E203C9
                                                                                                                                                                                                                              • OpenFileMappingW.KERNEL32(000F001F,00000000,winrarsfxmappingfile.tmp), ref: 00E203F3
                                                                                                                                                                                                                              • MapViewOfFile.KERNEL32(00000000,000F001F,00000000,00000000,00007402), ref: 00E20404
                                                                                                                                                                                                                              • UnmapViewOfFile.KERNEL32(00000000), ref: 00E20455
                                                                                                                                                                                                                                • Part of subcall function 00E1FFDD: SetEnvironmentVariableW.KERNELBASE(sfxcmd,?), ref: 00E1FFFE
                                                                                                                                                                                                                                • Part of subcall function 00E1FFDD: SetEnvironmentVariableW.KERNEL32(sfxpar,-00000002,00000000,?,?,?,00001000), ref: 00E20038
                                                                                                                                                                                                                                • Part of subcall function 00E11421: _wcslen.LIBCMT ref: 00E11445
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00E2045C
                                                                                                                                                                                                                              • GetModuleFileNameW.KERNEL32(00000000,00E62CC0,00000800), ref: 00E20476
                                                                                                                                                                                                                              • SetEnvironmentVariableW.KERNEL32(sfxname,00E62CC0), ref: 00E20482
                                                                                                                                                                                                                              • GetLocalTime.KERNEL32(?), ref: 00E2048D
                                                                                                                                                                                                                              • _swprintf.LIBCMT ref: 00E204E1
                                                                                                                                                                                                                              • SetEnvironmentVariableW.KERNEL32(sfxstime,?), ref: 00E204F6
                                                                                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 00E204FD
                                                                                                                                                                                                                              • LoadIconW.USER32(00000000,00000064), ref: 00E20514
                                                                                                                                                                                                                              • DialogBoxParamW.USER32(00000000,STARTDLG,00000000,Function_0001DAE0,00000000), ref: 00E20565
                                                                                                                                                                                                                              • Sleep.KERNEL32(?), ref: 00E20593
                                                                                                                                                                                                                              • DeleteObject.GDI32 ref: 00E205CC
                                                                                                                                                                                                                              • DeleteObject.GDI32(?), ref: 00E205DC
                                                                                                                                                                                                                              • CloseHandle.KERNEL32 ref: 00E2061F
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: EnvironmentFileHandleVariable$Module$AddressCloseDeleteObjectProcView$CommandCurrentDialogDirectoryGdiplusIconInitializeLineLoadLocalMallocMappingNameOpenParamSleepStartupTimeUnmap_swprintf_wcslen
                                                                                                                                                                                                                              • String ID: %4d-%02d-%02d-%02d-%02d-%02d-%03d$STARTDLG$pP$sfxname$sfxstime$winrarsfxmappingfile.tmp
                                                                                                                                                                                                                              • API String ID: 3014515783-2894976459
                                                                                                                                                                                                                              • Opcode ID: e0a07e1c27f78d5e03c2644c5e11ff9a29736ecc0d05d4726aa15edeffa62fd3
                                                                                                                                                                                                                              • Instruction ID: 7fd9bb196e17c643048a01295f3d4616a8191bf1f93746b58b84bb43195fef6e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e0a07e1c27f78d5e03c2644c5e11ff9a29736ecc0d05d4726aa15edeffa62fd3
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BF713571604310AFD320AB72FC4ABAB7BE8AB45785F005419F645B22D2DF748988CB71

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 646 e1c652-e1c66f FindResourceW 647 e1c675-e1c686 SizeofResource 646->647 648 e1c76b 646->648 647->648 650 e1c68c-e1c69b LoadResource 647->650 649 e1c76d-e1c771 648->649 650->648 651 e1c6a1-e1c6ac LockResource 650->651 651->648 652 e1c6b2-e1c6c7 GlobalAlloc 651->652 653 e1c763-e1c769 652->653 654 e1c6cd-e1c6d6 GlobalLock 652->654 653->649 655 e1c75c-e1c75d GlobalFree 654->655 656 e1c6dc-e1c6fa call e24250 CreateStreamOnHGlobal 654->656 655->653 659 e1c755-e1c756 GlobalUnlock 656->659 660 e1c6fc-e1c71e call e1c5b6 656->660 659->655 660->659 665 e1c720-e1c728 660->665 666 e1c743-e1c751 665->666 667 e1c72a-e1c73e GdipCreateHBITMAPFromBitmap 665->667 666->659 667->666 668 e1c740 667->668 668->666
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • FindResourceW.KERNEL32(?,PNG,00000000,?,?,?,00E1DA3D,00000066), ref: 00E1C665
                                                                                                                                                                                                                              • SizeofResource.KERNEL32(00000000,?,?,?,00E1DA3D,00000066), ref: 00E1C67C
                                                                                                                                                                                                                              • LoadResource.KERNEL32(00000000,?,?,?,00E1DA3D,00000066), ref: 00E1C693
                                                                                                                                                                                                                              • LockResource.KERNEL32(00000000,?,?,?,00E1DA3D,00000066), ref: 00E1C6A2
                                                                                                                                                                                                                              • GlobalAlloc.KERNELBASE(00000002,00000000,?,?,?,?,?,00E1DA3D,00000066), ref: 00E1C6BD
                                                                                                                                                                                                                              • GlobalLock.KERNEL32(00000000), ref: 00E1C6CE
                                                                                                                                                                                                                              • CreateStreamOnHGlobal.COMBASE(00000000,00000000,?), ref: 00E1C6F2
                                                                                                                                                                                                                              • GlobalUnlock.KERNEL32(00000000), ref: 00E1C756
                                                                                                                                                                                                                                • Part of subcall function 00E1C5B6: GdipAlloc.GDIPLUS(00000010), ref: 00E1C5BC
                                                                                                                                                                                                                              • GdipCreateHBITMAPFromBitmap.GDIPLUS(?,?,00FFFFFF), ref: 00E1C737
                                                                                                                                                                                                                              • GlobalFree.KERNEL32(00000000), ref: 00E1C75D
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Global$Resource$AllocCreateGdipLock$BitmapFindFreeFromLoadSizeofStreamUnlock
                                                                                                                                                                                                                              • String ID: PNG
                                                                                                                                                                                                                              • API String ID: 211097158-364855578
                                                                                                                                                                                                                              • Opcode ID: 87c29aecd0342206bb55db9d648d9a7dee737c21c710f80e963e2d49c6f2517c
                                                                                                                                                                                                                              • Instruction ID: d8f85499155d3cb34341c311db477544b2f1143b57da6c17e688e82331a57a80
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 87c29aecd0342206bb55db9d648d9a7dee737c21c710f80e963e2d49c6f2517c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7731D075200716AFD3109F32EC4CD6B7FA8EF85B51B10451AF909E22A1EB71D848CFA0
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetModuleFileNameW.KERNEL32(00000000,?,00000800,88F1D862), ref: 00E0F9CD
                                                                                                                                                                                                                                • Part of subcall function 00E0E208: _wcslen.LIBCMT ref: 00E0E210
                                                                                                                                                                                                                                • Part of subcall function 00E12663: _wcslen.LIBCMT ref: 00E12669
                                                                                                                                                                                                                                • Part of subcall function 00E13D10: MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,88F1D862,?,?,88F1D862,00000001,00E0DA04,00000000,88F1D862,?,000103C2,?,?), ref: 00E13D2C
                                                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00E0FD00
                                                                                                                                                                                                                              • __fprintf_l.LIBCMT ref: 00E0FE50
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _wcslen$ByteCharFileModuleMultiNameWide__fprintf_l
                                                                                                                                                                                                                              • String ID: ,$$%s:$*messages***$*messages***$@%s:$RTL$|l
                                                                                                                                                                                                                              • API String ID: 2646189078-3226807011
                                                                                                                                                                                                                              • Opcode ID: 809121117740dd878e9d4bcafbb9e37b58f4c87dd737f949333c2b5db863ef56
                                                                                                                                                                                                                              • Instruction ID: c34ef9e29c624e526eac42926c1651d6b7020597da1d27003af41d8530a181dd
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 809121117740dd878e9d4bcafbb9e37b58f4c87dd737f949333c2b5db863ef56
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8042F271A00219AADF34EFA4D841BEEB7B4FF18704F50252AE905BB1C1EB719AD1CB54

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 1137 e0c4a8-e0c4e3 call e21590 1140 e0c4e5-e0c4f0 FindFirstFileW 1137->1140 1141 e0c548-e0c551 FindNextFileW 1137->1141 1142 e0c563-e0c606 call e1268b call e0e27e call e13724 * 3 1140->1142 1144 e0c4f2-e0c507 call e0da1e 1140->1144 1141->1142 1143 e0c553-e0c561 GetLastError 1141->1143 1148 e0c60b-e0c62c call e210f9 1142->1148 1145 e0c53d-e0c543 1143->1145 1152 e0c522-e0c52b GetLastError 1144->1152 1153 e0c509-e0c520 FindFirstFileW 1144->1153 1145->1148 1156 e0c53b 1152->1156 1157 e0c52d-e0c530 1152->1157 1153->1142 1153->1152 1156->1145 1157->1156 1160 e0c532-e0c535 1157->1160 1160->1156 1162 e0c537-e0c539 1160->1162 1162->1145
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • FindFirstFileW.KERNELBASE(?,?,00000000,?,?,?,00E0C39F,000000FF,?,?,?,?,00E087BC,?,?,00000000), ref: 00E0C4E6
                                                                                                                                                                                                                                • Part of subcall function 00E0DA1E: _wcslen.LIBCMT ref: 00E0DA59
                                                                                                                                                                                                                              • FindFirstFileW.KERNEL32(?,00000000,?,?,00000800,?,?,00E0C39F,000000FF,?,?,?,?,00E087BC,?,?), ref: 00E0C516
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,00000800,?,?,00E0C39F,000000FF,?,?,?,?,00E087BC,?,?,00000000,0000003A), ref: 00E0C522
                                                                                                                                                                                                                              • FindNextFileW.KERNEL32(?,?,00000000,?,?,?,00E0C39F,000000FF,?,?,?,?,00E087BC,?,?,00000000), ref: 00E0C549
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,00E0C39F,000000FF,?,?,?,?,00E087BC,?,?,00000000,0000003A,?,0000003A,00000802), ref: 00E0C555
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FileFind$ErrorFirstLast$Next_wcslen
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 42610566-0
                                                                                                                                                                                                                              • Opcode ID: 7cd3424f595c24540a1fef6eec7616953036742899faf423945e9ec567dc465d
                                                                                                                                                                                                                              • Instruction ID: 5921c7071695d6fede02f487ef283f9cd7b31a0044f4920717649838714b6d10
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7cd3424f595c24540a1fef6eec7616953036742899faf423945e9ec567dc465d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6D4184B5508345AFC724DF34D8859EBF7E8BF88340F105A1EF599E3280D730A9998B91
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetCurrentProcess.KERNEL32(?,?,00E2A616,?,00E3F7B0,0000000C,00E2A76D,?,00000002,00000000), ref: 00E2A661
                                                                                                                                                                                                                              • TerminateProcess.KERNEL32(00000000,?,00E2A616,?,00E3F7B0,0000000C,00E2A76D,?,00000002,00000000), ref: 00E2A668
                                                                                                                                                                                                                              • ExitProcess.KERNEL32 ref: 00E2A67A
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1703294689-0
                                                                                                                                                                                                                              • Opcode ID: 85b308e71fa28c816d6bcaec6179e0e709e2673015c35bcfedd6ecaf9d28f906
                                                                                                                                                                                                                              • Instruction ID: f86a7df72ade845b38529e3b25c56b665f3358ecae0e87f9d7c5d858f8d0e1e9
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 85b308e71fa28c816d6bcaec6179e0e709e2673015c35bcfedd6ecaf9d28f906
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 18E0B631040158AFCF216FA5ED0DA483FAAEB41B45F089424F909AB132CB3AED46CE95
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              • __tmp_reference_source_, xrefs: 00E09C0E
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _wcslen$AttributesFile_swprintf$CurrentH_prolog3Process__aulldiv_wcsrchr
                                                                                                                                                                                                                              • String ID: __tmp_reference_source_
                                                                                                                                                                                                                              • API String ID: 3636405837-685763994
                                                                                                                                                                                                                              • Opcode ID: 36ec9929d126853683c531242c502088e153eb9edfe4270ff83be8a91b61e4c8
                                                                                                                                                                                                                              • Instruction ID: 303238b604adf8e52c181558c92dd5896baa9c6194c0c45ad6508a961d847776
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 36ec9929d126853683c531242c502088e153eb9edfe4270ff83be8a91b61e4c8
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A2A2F571904289AEDF25CF60C885BEA7BA5BF05304F0C61BAE949BB1C3D73459C4CBA1
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: H_prolog3
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 431132790-0
                                                                                                                                                                                                                              • Opcode ID: 9cecb543c4a517486962fdae476f6c92c9922571d7bdca2e71ad0421e40a3ade
                                                                                                                                                                                                                              • Instruction ID: e7d8f294600b0a272d50f008ff2f3d99ccd1b3ec8a2ba32eb0c0c2742012bdba
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9cecb543c4a517486962fdae476f6c92c9922571d7bdca2e71ad0421e40a3ade
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 65D1C6B1A083448FDB14DF28C94479BBBE1BF89308F04556DF889AB382D774E985CB56

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 0 e1290a-e12941 call e21590 GetModuleHandleW 3 e12943-e12953 GetProcAddress 0->3 4 e12999-e12bfa 0->4 7 e12955-e1296b 3->7 8 e1296d-e1297d GetProcAddress 3->8 5 e12c00-e12c0d call e29e7e 4->5 6 e12cda 4->6 9 e12cdc-e12d08 GetModuleFileNameW call e0e208 call e1268b 5->9 16 e12c13-e12c41 GetModuleFileNameW CreateFileW 5->16 6->9 7->8 8->4 11 e1297f-e12994 8->11 24 e12d0a-e12d16 call e0d076 9->24 11->4 19 e12c47-e12c53 SetFilePointer 16->19 20 e12ccc-e12cd8 CloseHandle 16->20 19->20 23 e12c55-e12c71 ReadFile 19->23 20->9 23->20 25 e12c73-e12c7f 23->25 32 e12d45-e12d6c call e0e27e GetFileAttributesW 24->32 33 e12d18-e12d23 call e128ab 24->33 27 e12c85-e12ca4 25->27 28 e12ede-e12ee3 call e213f9 25->28 30 e12cc1-e12cca call e123d6 27->30 30->20 39 e12ca6-e12cc0 call e128ab 30->39 42 e12d76 32->42 43 e12d6e-e12d72 32->43 33->32 45 e12d25-e12d35 33->45 39->30 47 e12d78-e12d7d 42->47 43->24 46 e12d74 43->46 49 e12d40-e12d43 45->49 46->47 50 e12db4-e12db6 47->50 51 e12d7f 47->51 49->32 49->43 52 e12ec3-e12edb call e210f9 50->52 53 e12dbc-e12dd3 call e0e252 call e0d076 50->53 54 e12d81-e12da8 call e0e27e GetFileAttributesW 51->54 66 e12dd5-e12e36 call e128ab * 2 call e10597 call e04c00 call e10597 call e1c774 53->66 67 e12e3b-e12e6e call e04c00 AllocConsole 53->67 62 e12db2 54->62 63 e12daa-e12dae 54->63 62->50 63->54 65 e12db0 63->65 65->50 73 e12ebb-e12ebd ExitProcess 66->73 72 e12e70-e12eb5 GetCurrentProcessId AttachConsole call e26433 GetStdHandle WriteConsoleW Sleep FreeConsole 67->72 67->73 72->73
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetModuleHandleW.KERNEL32 ref: 00E12937
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,SetDllDirectoryW), ref: 00E12949
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,SetDefaultDllDirectories), ref: 00E12973
                                                                                                                                                                                                                              • GetModuleFileNameW.KERNEL32(00000000,?,00000800), ref: 00E12C1D
                                                                                                                                                                                                                              • CreateFileW.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000), ref: 00E12C37
                                                                                                                                                                                                                              • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000000), ref: 00E12C4B
                                                                                                                                                                                                                              • ReadFile.KERNEL32(00000000,?,00007FFE,$o,00000000), ref: 00E12C69
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00E12CCD
                                                                                                                                                                                                                              • GetModuleFileNameW.KERNEL32(00000000,?,00000800), ref: 00E12CE6
                                                                                                                                                                                                                              • CompareStringW.KERNEL32(00000400,00001001,po,?,DXGIDebug.dll,?,$o,?,00000000,?,00000800), ref: 00E12D3A
                                                                                                                                                                                                                              • GetFileAttributesW.KERNELBASE(?,?,$o,00000800,?,00000000,?,00000800), ref: 00E12D64
                                                                                                                                                                                                                              • GetFileAttributesW.KERNEL32(?,?,?,00000800), ref: 00E12DA0
                                                                                                                                                                                                                                • Part of subcall function 00E128AB: GetSystemDirectoryW.KERNEL32(?,00000800), ref: 00E128D4
                                                                                                                                                                                                                                • Part of subcall function 00E128AB: LoadLibraryW.KERNELBASE(?,?,?,?,00000800,?,00E11309,Crypt32.dll,00000000,00E11383,00000200,?,00E11366,00000000,00000000,?), ref: 00E128F4
                                                                                                                                                                                                                              • _swprintf.LIBCMT ref: 00E12E12
                                                                                                                                                                                                                              • _swprintf.LIBCMT ref: 00E12E5E
                                                                                                                                                                                                                              • AllocConsole.KERNEL32 ref: 00E12E66
                                                                                                                                                                                                                              • GetCurrentProcessId.KERNEL32 ref: 00E12E70
                                                                                                                                                                                                                              • AttachConsole.KERNEL32(00000000), ref: 00E12E77
                                                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00E12E8C
                                                                                                                                                                                                                              • GetStdHandle.KERNEL32(000000F4,?,00000000,?,00000000), ref: 00E12E9D
                                                                                                                                                                                                                              • WriteConsoleW.KERNEL32(00000000), ref: 00E12EA4
                                                                                                                                                                                                                              • Sleep.KERNEL32(00002710), ref: 00E12EAF
                                                                                                                                                                                                                              • FreeConsole.KERNEL32 ref: 00E12EB5
                                                                                                                                                                                                                              • ExitProcess.KERNEL32 ref: 00E12EBD
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: File$Console$HandleModule$AddressAttributesNameProcProcess_swprintf$AllocAttachCloseCompareCreateCurrentDirectoryExitFreeLibraryLoadPointerReadSleepStringSystemWrite_wcslen
                                                                                                                                                                                                                              • String ID: $o$$r$$s$(p$(t$,q$4s$<$<o$<r$@p$DXGIDebug.dll$Dq$Dt$Ls$Please remove %s from %s folder. It is unsecure to run %s until it is done.$SetDefaultDllDirectories$SetDllDirectoryW$Xo$Xp$\q$\t$`r$ds$dwmapi.dll$kernel32$po$pp$tq$uxtheme.dll$xr$xs$xt$o$p
                                                                                                                                                                                                                              • API String ID: 270162209-1550233574
                                                                                                                                                                                                                              • Opcode ID: 1bde9e3e0bb5236308fc4fa009152e06b0d9a233a898b86e735c7b14b8e7a2d2
                                                                                                                                                                                                                              • Instruction ID: 31ae331847ff45d8a68cef183bda14689881a006bd0478735153c1644520f6f5
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1bde9e3e0bb5236308fc4fa009152e06b0d9a233a898b86e735c7b14b8e7a2d2
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 22D14DB1008384AED7359F60DC4EADFBEE8ABC5304F50691DF699B6150D7B08588CB62
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00E01366: GetDlgItem.USER32(00000000,00003021), ref: 00E013AA
                                                                                                                                                                                                                                • Part of subcall function 00E01366: SetWindowTextW.USER32(00000000,00E365F4), ref: 00E013C0
                                                                                                                                                                                                                              • SetDlgItemTextW.USER32(?,00000001,00000000), ref: 00E1DC06
                                                                                                                                                                                                                              • GetMessageW.USER32(?,00000000,00000000,00000000), ref: 00E1DC24
                                                                                                                                                                                                                              • IsDialogMessageW.USER32(?,?), ref: 00E1DC37
                                                                                                                                                                                                                              • TranslateMessage.USER32(?), ref: 00E1DC45
                                                                                                                                                                                                                              • DispatchMessageW.USER32(?), ref: 00E1DC4F
                                                                                                                                                                                                                              • GetDlgItemTextW.USER32(?,00000066,?,00000800), ref: 00E1DC72
                                                                                                                                                                                                                              • KiUserCallbackDispatcher.NTDLL(?,00000001), ref: 00E1DC95
                                                                                                                                                                                                                              • GetDlgItem.USER32(?,00000068), ref: 00E1DCB8
                                                                                                                                                                                                                              • SendMessageW.USER32(00000000,000000B1,00000000,000000FF), ref: 00E1DCD3
                                                                                                                                                                                                                              • SendMessageW.USER32(00000000,000000C2,00000000,00E365F4), ref: 00E1DCE6
                                                                                                                                                                                                                                • Part of subcall function 00E1F77B: _wcslen.LIBCMT ref: 00E1F7A5
                                                                                                                                                                                                                              • SetFocus.USER32(00000000), ref: 00E1DCED
                                                                                                                                                                                                                              • _swprintf.LIBCMT ref: 00E1DD4C
                                                                                                                                                                                                                                • Part of subcall function 00E04C00: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 00E04C13
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00000000,00000000,00000000,?,00000800), ref: 00E1DDAF
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00000000,00000000,00000000,?,00000800), ref: 00E1DDD7
                                                                                                                                                                                                                              • GetTickCount.KERNEL32 ref: 00E1DDF5
                                                                                                                                                                                                                              • _swprintf.LIBCMT ref: 00E1DE0D
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00000011), ref: 00E1DE3F
                                                                                                                                                                                                                              • GetModuleFileNameW.KERNEL32(00000000,?,00000800,?,?,00000000,00000000,00000000,?,00000800), ref: 00E1DE92
                                                                                                                                                                                                                              • _swprintf.LIBCMT ref: 00E1DEC9
                                                                                                                                                                                                                              • CreateFileMappingW.KERNEL32(000000FF,00000000,08000004,00000000,00007402,winrarsfxmappingfile.tmp,?,?,?,?,00E53482,00000200), ref: 00E1DF1D
                                                                                                                                                                                                                              • GetCommandLineW.KERNEL32(?,?,?,?,00E53482,00000200), ref: 00E1DF33
                                                                                                                                                                                                                              • MapViewOfFile.KERNEL32(00000000,00000002,00000000,00000000,00000000,00E53482,00000400,00000001,00000001,?,?,?,?,00E53482,00000200), ref: 00E1DF8A
                                                                                                                                                                                                                              • ShellExecuteExW.SHELL32(?), ref: 00E1DFB2
                                                                                                                                                                                                                              • Sleep.KERNEL32(00000064,?,?,?,?,00E53482,00000200), ref: 00E1DFFA
                                                                                                                                                                                                                              • UnmapViewOfFile.KERNEL32(?,?,0000421C,00E53482,00000400,?,?,?,?,00E53482,00000200), ref: 00E1E023
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(?,?,?,?,?,00E53482,00000200), ref: 00E1E02C
                                                                                                                                                                                                                              • _swprintf.LIBCMT ref: 00E1E05F
                                                                                                                                                                                                                              • SetDlgItemTextW.USER32(?,00000001,00000000), ref: 00E1E0BE
                                                                                                                                                                                                                              • SetDlgItemTextW.USER32(?,00000065,00E365F4), ref: 00E1E0D5
                                                                                                                                                                                                                              • GetDlgItem.USER32(?,00000065), ref: 00E1E0DE
                                                                                                                                                                                                                              • GetWindowLongW.USER32(00000000,000000F0), ref: 00E1E0ED
                                                                                                                                                                                                                              • SetWindowLongW.USER32(00000000,000000F0,00000000), ref: 00E1E0FC
                                                                                                                                                                                                                              • SetDlgItemTextW.USER32(?,00000001,00000000), ref: 00E1E1A9
                                                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00E1E1FF
                                                                                                                                                                                                                              • _swprintf.LIBCMT ref: 00E1E229
                                                                                                                                                                                                                              • SendMessageW.USER32(?,00000080,00000001,?), ref: 00E1E273
                                                                                                                                                                                                                              • SendDlgItemMessageW.USER32(?,0000006C,00000172,00000000,?), ref: 00E1E28D
                                                                                                                                                                                                                              • GetDlgItem.USER32(?,00000068), ref: 00E1E296
                                                                                                                                                                                                                              • SendMessageW.USER32(00000000,00000435,00000000,00400000), ref: 00E1E2AC
                                                                                                                                                                                                                              • GetDlgItem.USER32(?,00000066), ref: 00E1E2C6
                                                                                                                                                                                                                              • SetWindowTextW.USER32(00000000,00E5589A), ref: 00E1E2E8
                                                                                                                                                                                                                              • SetDlgItemTextW.USER32(?,0000006B,00000000), ref: 00E1E348
                                                                                                                                                                                                                              • SetDlgItemTextW.USER32(?,00000001,00000000), ref: 00E1E35B
                                                                                                                                                                                                                              • DialogBoxParamW.USER32(LICENSEDLG,00000000,Function_0001D8C0,00000000,?), ref: 00E1E3FE
                                                                                                                                                                                                                              • EnableWindow.USER32(00000000,00000000), ref: 00E1E4CC
                                                                                                                                                                                                                              • SendMessageW.USER32(?,00000111,00000001,00000000), ref: 00E1E50E
                                                                                                                                                                                                                              • SetDlgItemTextW.USER32(?,00000001,00000000), ref: 00E1E532
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Item$MessageText$Send$Window_swprintf$File$ErrorLast$DialogLongView_wcslen$CallbackCloseCommandCountCreateDispatchDispatcherEnableExecuteFocusHandleLineMappingModuleNameParamShellSleepTickTranslateUnmapUser__vswprintf_c_l
                                                                                                                                                                                                                              • String ID: %s$"%s"%s$-el -s2 "-d%s" "-sp%s"$LICENSEDLG$STARTDLG$__tmp_rar_sfx_access_check_%u$winrarsfxmappingfile.tmp
                                                                                                                                                                                                                              • API String ID: 3247240745-1712381250
                                                                                                                                                                                                                              • Opcode ID: af7b5c16616bcbd6ab3a12d07d30be123f41fa9db892d6334d0cd763030786ac
                                                                                                                                                                                                                              • Instruction ID: f3a055b3db9198602b6fbb147d9129bb9eb60e3279860159b3a9297d75659c75
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: af7b5c16616bcbd6ab3a12d07d30be123f41fa9db892d6334d0cd763030786ac
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5D420671A44344BEEB21AB71EC4AFFE7BA8AB01748F046415FA51B71D1C7B44AC8CB61

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 591 e10244-e102b7 call e04c00 call e13f47 call e287e0 598 e10314-e1037a call e0f6bc GetWindowRect GetClientRect 591->598 599 e102b9 591->599 605 e10450-e1046e GetSystemMetrics GetWindow 598->605 606 e10380-e10385 598->606 601 e102be-e102c1 599->601 603 e102c3-e102d6 call e28ff0 601->603 604 e10308-e10312 601->604 613 e10304 603->613 614 e102d8-e102f1 call e0f8ec 603->614 604->598 604->601 608 e10474-e10476 605->608 609 e10516-e1052e call e210f9 605->609 610 e10421-e1043f call e0f74f 606->610 611 e1038b-e103db 606->611 616 e1050e-e10510 608->616 610->605 627 e10441-e1044a SetWindowTextW 610->627 617 e103e2-e103e4 611->617 618 e103dd 611->618 613->604 614->613 630 e102f3-e102fe SetDlgItemTextW 614->630 616->609 622 e1047b-e10481 616->622 623 e103e6 617->623 624 e103e8-e1041b GetWindowLongW GetWindowRect 617->624 618->617 622->609 628 e10487-e1050b GetWindowRect GetWindow 622->628 623->624 624->610 627->605 628->609 632 e1050d 628->632 630->613 632->616
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _swprintf.LIBCMT ref: 00E10284
                                                                                                                                                                                                                                • Part of subcall function 00E04C00: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 00E04C13
                                                                                                                                                                                                                                • Part of subcall function 00E13F47: WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,00E0F801,00000000,00000000,?,00E45070,?,00E0F801,?,?,00000050,?), ref: 00E13F64
                                                                                                                                                                                                                              • _strlen.LIBCMT ref: 00E102A5
                                                                                                                                                                                                                              • SetDlgItemTextW.USER32(?,00E42274,?), ref: 00E102FE
                                                                                                                                                                                                                              • GetWindowRect.USER32(?,?), ref: 00E10334
                                                                                                                                                                                                                              • GetClientRect.USER32(?,?), ref: 00E10340
                                                                                                                                                                                                                              • GetWindowLongW.USER32(?,000000F0), ref: 00E103EB
                                                                                                                                                                                                                              • GetWindowRect.USER32(?,?), ref: 00E1041B
                                                                                                                                                                                                                              • SetWindowTextW.USER32(?,?), ref: 00E1044A
                                                                                                                                                                                                                              • GetSystemMetrics.USER32(00000008), ref: 00E10452
                                                                                                                                                                                                                              • GetWindow.USER32(?,00000005), ref: 00E1045D
                                                                                                                                                                                                                              • GetWindowRect.USER32(00000000,?), ref: 00E1048D
                                                                                                                                                                                                                              • GetWindow.USER32(00000000,00000002), ref: 00E104FF
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Window$Rect$Text$ByteCharClientItemLongMetricsMultiSystemWide__vswprintf_c_l_strlen_swprintf
                                                                                                                                                                                                                              • String ID: $%s:$CAPTION$d$t"
                                                                                                                                                                                                                              • API String ID: 2407758923-2708843319
                                                                                                                                                                                                                              • Opcode ID: 8418351dd076071a3d99a80f0401955bb26576dadc94c93bd34fbe1be46e858e
                                                                                                                                                                                                                              • Instruction ID: 03b69680a0e75490e15c00e5376d4a642b4f98bb26998cde5e4d5ae932614b2a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8418351dd076071a3d99a80f0401955bb26576dadc94c93bd34fbe1be46e858e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DA81B072109301AFD714DF68CD89A6FBBE9EB89708F00191DFA84E3291D770E949CB52

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00E1D864: PeekMessageW.USER32(?,00000000,00000000,00000000,00000000), ref: 00E1D875
                                                                                                                                                                                                                                • Part of subcall function 00E1D864: GetMessageW.USER32(?,00000000,00000000,00000000), ref: 00E1D886
                                                                                                                                                                                                                                • Part of subcall function 00E1D864: IsDialogMessageW.USER32(000103C2,?), ref: 00E1D89A
                                                                                                                                                                                                                                • Part of subcall function 00E1D864: TranslateMessage.USER32(?), ref: 00E1D8A8
                                                                                                                                                                                                                                • Part of subcall function 00E1D864: DispatchMessageW.USER32(?), ref: 00E1D8B2
                                                                                                                                                                                                                              • GetDlgItem.USER32(00000068,00E63CF0), ref: 00E1F81F
                                                                                                                                                                                                                              • ShowWindow.USER32(00000000,00000005,?,?,00E1D099,00000001,?,?,00E1DAB9,00E382F0,00E63CF0,00E63CF0,00001000,00E450C4,00000000,?), ref: 00E1F844
                                                                                                                                                                                                                              • SendMessageW.USER32(00000000,000000B1,00000000,000000FF), ref: 00E1F853
                                                                                                                                                                                                                              • SendMessageW.USER32(00000000,000000C2,00000000,00E365F4), ref: 00E1F861
                                                                                                                                                                                                                              • SendMessageW.USER32(00000000,000000B1,05F5E100,05F5E100), ref: 00E1F87B
                                                                                                                                                                                                                              • SendMessageW.USER32(00000000,0000043A,00000000,?), ref: 00E1F895
                                                                                                                                                                                                                              • SendMessageW.USER32(00000000,00000444,00000001,0000005C), ref: 00E1F8D9
                                                                                                                                                                                                                              • SendMessageW.USER32(00000000,000000C2,00000000,?), ref: 00E1F8E4
                                                                                                                                                                                                                              • SendMessageW.USER32(00000000,000000B1,05F5E100,05F5E100), ref: 00E1F8F7
                                                                                                                                                                                                                              • SendMessageW.USER32(00000000,00000444,00000001,0000005C), ref: 00E1F91E
                                                                                                                                                                                                                              • SendMessageW.USER32(00000000,000000C2,00000000,00E3769C), ref: 00E1F92D
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Message$Send$DialogDispatchItemPeekShowTranslateWindow
                                                                                                                                                                                                                              • String ID: \
                                                                                                                                                                                                                              • API String ID: 3569833718-2967466578
                                                                                                                                                                                                                              • Opcode ID: 2ebea52300cda5c653839207bf72d06dbce35a50e25ad7c39ed7f9ba92caafde
                                                                                                                                                                                                                              • Instruction ID: c023c11f8a7990784ff0f6d1e9d38b46cef21f01e06a60db628c6c46474aa691
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2ebea52300cda5c653839207bf72d06dbce35a50e25ad7c39ed7f9ba92caafde
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4B31E47124A3007FE310DF25EC4AFAB7FACEB47748F00091AF5A1BA191C7A0594887A6

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 907 e1fafc-e1fb2e call e21590 910 e1fb34-e1fb40 call e26433 907->910 911 e1fd7e-e1fd95 call e210f9 907->911 910->911 916 e1fb46-e1fb6e call e22640 910->916 919 e1fb70 916->919 920 e1fb78-e1fb89 916->920 919->920 921 e1fb94-e1fb9d 920->921 922 e1fb8b-e1fb92 920->922 923 e1fb9f-e1fba3 921->923 924 e1fbfa 921->924 922->923 925 e1fba6-e1fbac 923->925 926 e1fbfe-e1fc00 924->926 927 e1fbcd-e1fbda 925->927 928 e1fbae 925->928 929 e1fc02-e1fc05 926->929 930 e1fc07-e1fc09 926->930 934 e1fbe0-e1fbe4 927->934 935 e1fd53-e1fd55 927->935 933 e1fbb8-e1fbc2 928->933 929->930 931 e1fc1c-e1fc32 call e0d848 929->931 930->931 932 e1fc0b-e1fc12 930->932 945 e1fc34-e1fc41 call e14168 931->945 946 e1fc4b-e1fc56 call e0bccb 931->946 932->931 936 e1fc14 932->936 938 e1fbb0-e1fbb6 933->938 939 e1fbc4 933->939 940 e1fd59-e1fd61 934->940 941 e1fbea-e1fbf4 934->941 935->940 936->931 938->933 943 e1fbc6-e1fbc9 938->943 939->927 940->926 941->925 944 e1fbf6 941->944 943->927 944->924 945->946 951 e1fc43 945->951 952 e1fc73-e1fc80 ShellExecuteExW 946->952 953 e1fc58-e1fc6f call e0d563 946->953 951->946 952->911 954 e1fc86-e1fc8c 952->954 953->952 956 e1fc9f-e1fca1 954->956 957 e1fc8e-e1fc95 954->957 960 e1fca3-e1fcac 956->960 961 e1fcb8-e1fcd7 call e2004d 956->961 957->956 959 e1fc97-e1fc9d 957->959 959->956 962 e1fd0e-e1fd1a CloseHandle 959->962 960->961 970 e1fcae-e1fcb6 ShowWindow 960->970 961->962 979 e1fcd9-e1fce1 961->979 963 e1fd2b-e1fd39 962->963 964 e1fd1c-e1fd29 call e14168 962->964 968 e1fd3b-e1fd3d 963->968 969 e1fd6d-e1fd6f 963->969 964->963 977 e1fd66 964->977 968->969 973 e1fd3f-e1fd45 968->973 969->911 975 e1fd71-e1fd73 969->975 970->961 973->969 978 e1fd47-e1fd51 973->978 975->911 976 e1fd75-e1fd78 ShowWindow 975->976 976->911 977->969 978->969 979->962 980 e1fce3-e1fcf4 GetExitCodeProcess 979->980 980->962 981 e1fcf6-e1fd00 980->981 982 e1fd02 981->982 983 e1fd07 981->983 982->983 983->962
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00E1FB35
                                                                                                                                                                                                                              • ShellExecuteExW.SHELL32(?), ref: 00E1FC78
                                                                                                                                                                                                                              • ShowWindow.USER32(?,00000000,?,?,?,?,?,?,?,?,?,00000001,00000000), ref: 00E1FCB0
                                                                                                                                                                                                                              • GetExitCodeProcess.KERNEL32(?,?), ref: 00E1FCEC
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000001,00000000), ref: 00E1FD12
                                                                                                                                                                                                                              • ShowWindow.USER32(?,00000001,?,?,?,?,?,?,?,?,?,00000001,00000000), ref: 00E1FD78
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ShowWindow$CloseCodeExecuteExitHandleProcessShell_wcslen
                                                                                                                                                                                                                              • String ID: .exe$.inf
                                                                                                                                                                                                                              • API String ID: 36480843-3750412487
                                                                                                                                                                                                                              • Opcode ID: 40e36fe95de12956cc395b90f2caf6e5ae14c5d7ce6aa355486cce3669b3a4f2
                                                                                                                                                                                                                              • Instruction ID: 1076c10718f2f26c13acdb03b5529e9cabe03563c755dc4ebd9ef0f797ed394d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 40e36fe95de12956cc395b90f2caf6e5ae14c5d7ce6aa355486cce3669b3a4f2
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8B61B2715083849ED7309F21E850AFBBBE4AB84748F04682DF8C5B7191DBB0D9C9C792

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 984 e1d41c-e1d449 call e21590 987 e1d4e8-e1d4fd call e210f9 984->987 988 e1d44f-e1d478 call e1e9ba RegOpenKeyExW 984->988 988->987 993 e1d47a-e1d4a3 988->993 995 e1d4a5-e1d4b2 993->995 996 e1d4de-e1d4e7 RegCloseKey 993->996 997 e1d4b4-e1d4b8 995->997 998 e1d4bc 995->998 996->987 999 e1d500-e1d558 call e213f9 call e01366 997->999 1000 e1d4ba 997->1000 1001 e1d4c1-e1d4d9 call e1268b 998->1001 1007 e1d55a-e1d560 999->1007 1008 e1d5bf-e1d5c1 999->1008 1000->1001 1001->996 1010 e1d562-e1d565 1007->1010 1011 e1d5b5-e1d5b9 SetDlgItemTextW 1007->1011 1009 e1d5c2-e1d5da call e210f9 1008->1009 1013 e1d574-e1d576 1010->1013 1014 e1d567-e1d56d 1010->1014 1011->1008 1013->1009 1016 e1d583-e1d5b3 GetDlgItemTextW call e11421 call e1145a 1014->1016 1017 e1d56f-e1d572 1014->1017 1020 e1d57a-e1d581 EndDialog 1016->1020 1017->1013 1018 e1d578 1017->1018 1018->1020 1020->1008
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • RegOpenKeyExW.KERNELBASE(80000001,Software\WinRAR SFX,00000000,00000001,?,?,?,00000800), ref: 00E1D470
                                                                                                                                                                                                                              • RegCloseKey.ADVAPI32(?), ref: 00E1D4E1
                                                                                                                                                                                                                              • EndDialog.USER32(?,00000001), ref: 00E1D57B
                                                                                                                                                                                                                              • GetDlgItemTextW.USER32(?,00000066,00001000,00000200), ref: 00E1D591
                                                                                                                                                                                                                              • SetDlgItemTextW.USER32(?,00000067,?), ref: 00E1D5B9
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ItemText$CloseDialogOpen
                                                                                                                                                                                                                              • String ID: GETPASSWORD1$Software\WinRAR SFX
                                                                                                                                                                                                                              • API String ID: 817918715-1315819833
                                                                                                                                                                                                                              • Opcode ID: bfd491611e8ac9b27e6e5d03b8b03e3baf740619645f6b42aa7baaa2171a664f
                                                                                                                                                                                                                              • Instruction ID: 0624adcf8778971838d1d3c5a38545e11d946587fdf1e6aa28db475d30b366bd
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bfd491611e8ac9b27e6e5d03b8b03e3baf740619645f6b42aa7baaa2171a664f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FE41D272908208ABEB30AB64DC45FFF77ADEB48744F10443AF615F3181DB74A9848B61

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 1024 e2cfab-e2cfc4 1025 e2cfc6-e2cfd6 call e3159c 1024->1025 1026 e2cfda-e2cfdf 1024->1026 1025->1026 1033 e2cfd8 1025->1033 1027 e2cfe1-e2cfe9 1026->1027 1028 e2cfec-e2d010 MultiByteToWideChar 1026->1028 1027->1028 1031 e2d1a3-e2d1b6 call e210f9 1028->1031 1032 e2d016-e2d022 1028->1032 1034 e2d076 1032->1034 1035 e2d024-e2d035 1032->1035 1033->1026 1037 e2d078-e2d07a 1034->1037 1038 e2d037-e2d046 call e34660 1035->1038 1039 e2d054-e2d065 call e2bc8e 1035->1039 1041 e2d080-e2d093 MultiByteToWideChar 1037->1041 1042 e2d198 1037->1042 1038->1042 1051 e2d04c-e2d052 1038->1051 1039->1042 1052 e2d06b 1039->1052 1041->1042 1045 e2d099-e2d0ab call e2d5bc 1041->1045 1046 e2d19a-e2d1a1 call e2d213 1042->1046 1053 e2d0b0-e2d0b4 1045->1053 1046->1031 1055 e2d071-e2d074 1051->1055 1052->1055 1053->1042 1056 e2d0ba-e2d0c1 1053->1056 1055->1037 1057 e2d0c3-e2d0c8 1056->1057 1058 e2d0fb-e2d107 1056->1058 1057->1046 1059 e2d0ce-e2d0d0 1057->1059 1060 e2d153 1058->1060 1061 e2d109-e2d11a 1058->1061 1059->1042 1062 e2d0d6-e2d0f0 call e2d5bc 1059->1062 1063 e2d155-e2d157 1060->1063 1064 e2d135-e2d146 call e2bc8e 1061->1064 1065 e2d11c-e2d12b call e34660 1061->1065 1062->1046 1079 e2d0f6 1062->1079 1069 e2d191-e2d197 call e2d213 1063->1069 1070 e2d159-e2d172 call e2d5bc 1063->1070 1064->1069 1078 e2d148 1064->1078 1065->1069 1076 e2d12d-e2d133 1065->1076 1069->1042 1070->1069 1082 e2d174-e2d17b 1070->1082 1081 e2d14e-e2d151 1076->1081 1078->1081 1079->1042 1081->1063 1083 e2d1b7-e2d1bd 1082->1083 1084 e2d17d-e2d17e 1082->1084 1085 e2d17f-e2d18f WideCharToMultiByte 1083->1085 1084->1085 1085->1069 1086 e2d1bf-e2d1c6 call e2d213 1085->1086 1086->1046
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,00E27F99,00E27F99,?,?,?,00E2D1FC,00000001,00000001,?), ref: 00E2D005
                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,00E2D1FC,00000001,00000001,?,?,?,?), ref: 00E2D08B
                                                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,?,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 00E2D185
                                                                                                                                                                                                                              • __freea.LIBCMT ref: 00E2D192
                                                                                                                                                                                                                                • Part of subcall function 00E2BC8E: RtlAllocateHeap.NTDLL(00000000,?,?,?,00E26A24,?,0000015D,?,?,?,?,00E27F00,000000FF,00000000,?,?), ref: 00E2BCC0
                                                                                                                                                                                                                              • __freea.LIBCMT ref: 00E2D19B
                                                                                                                                                                                                                              • __freea.LIBCMT ref: 00E2D1C0
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1414292761-0
                                                                                                                                                                                                                              • Opcode ID: 98771d1139c1e61fa828be03006ec336e55154e77e15f382d7c3283d621d2f49
                                                                                                                                                                                                                              • Instruction ID: 5b5bf041fc7e23bcdaa0a831e1ea25f2e7e47de38506d897d49747c1e892b890
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 98771d1139c1e61fa828be03006ec336e55154e77e15f382d7c3283d621d2f49
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2A510072605226AFEB258F64EC42EFF7BAAEB40714F155628FE05F6190DB34DC90C690

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 1089 e1ff24-e1ff51 call e21590 1092 e1ff53-e1ff5b 1089->1092 1093 e1ffc2-e1ffd7 call e210f9 1089->1093 1092->1093 1094 e1ff5d-e1ff96 call e1e9ba RegCreateKeyExW 1092->1094 1099 e1ffc1 1094->1099 1100 e1ff98-e1ffbb call e26433 RegSetValueExW RegCloseKey 1094->1100 1099->1093 1100->1099
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • RegCreateKeyExW.KERNELBASE(80000001,Software\WinRAR SFX,00000000,00000000,00000000,00020006,00000000,?,?,00E5589A,?,00000800,?,00000800,?,00E1DD77), ref: 00E1FF8E
                                                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00E1FF99
                                                                                                                                                                                                                              • RegSetValueExW.KERNELBASE(?,?,00000000,00000001,?,00000000), ref: 00E1FFB2
                                                                                                                                                                                                                              • RegCloseKey.KERNELBASE(?), ref: 00E1FFBB
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CloseCreateValue_wcslen
                                                                                                                                                                                                                              • String ID: Software\WinRAR SFX
                                                                                                                                                                                                                              • API String ID: 951825311-754673328
                                                                                                                                                                                                                              • Opcode ID: eab75651511e5f619f253bd3e54d8812eba120f3195d0e9e86cd5658e63aaf63
                                                                                                                                                                                                                              • Instruction ID: 5fd2de7d4707bb7df7a773b1754f2ab9b0ca10ddf533df2da2bc3768f34c0825
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: eab75651511e5f619f253bd3e54d8812eba120f3195d0e9e86cd5658e63aaf63
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6A118672600158AEE730AB61EC49FEF7BBCEF89744F50406AF515B6091DAB15548CBA0

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 1103 e0b2b0-e0b2ea call e21590 1106 e0b2f5 1103->1106 1107 e0b2ec-e0b2ef 1103->1107 1109 e0b2f7-e0b308 1106->1109 1107->1106 1108 e0b2f1-e0b2f3 1107->1108 1108->1109 1110 e0b310-e0b31a 1109->1110 1111 e0b30a 1109->1111 1112 e0b31c 1110->1112 1113 e0b31f-e0b32c call e07eed 1110->1113 1111->1110 1112->1113 1116 e0b334-e0b34d CreateFileW 1113->1116 1117 e0b32e 1113->1117 1118 e0b39b-e0b39f 1116->1118 1119 e0b34f-e0b36e GetLastError call e0da1e 1116->1119 1117->1116 1120 e0b3a3-e0b3a6 1118->1120 1122 e0b3a8-e0b3ad 1119->1122 1125 e0b370-e0b393 CreateFileW GetLastError 1119->1125 1120->1122 1123 e0b3b9-e0b3be 1120->1123 1122->1123 1126 e0b3af 1122->1126 1127 e0b3c0-e0b3c3 1123->1127 1128 e0b3df-e0b3f0 1123->1128 1125->1120 1129 e0b395-e0b399 1125->1129 1126->1123 1127->1128 1130 e0b3c5-e0b3d9 SetFileTime 1127->1130 1131 e0b3f2-e0b407 call e1268b 1128->1131 1132 e0b40b-e0b424 call e210f9 1128->1132 1129->1120 1130->1128 1131->1132
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CreateFileW.KERNELBASE(?,?,?,00000000,00000003,08000000,00000000,?,00000000,?,?,00E08846,?,00000005), ref: 00E0B342
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,00E08846,?,00000005), ref: 00E0B34F
                                                                                                                                                                                                                              • CreateFileW.KERNEL32(?,?,?,00000000,00000003,08000000,00000000,?,?,00000800,?,?,00E08846,?,00000005), ref: 00E0B382
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,00E08846,?,00000005), ref: 00E0B38A
                                                                                                                                                                                                                              • SetFileTime.KERNEL32(00000000,00000000,000000FF,00000000,?,00E08846,?,00000005), ref: 00E0B3D9
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: File$CreateErrorLast$Time
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1999340476-0
                                                                                                                                                                                                                              • Opcode ID: 0112f7dee25dc0cb59578cdd9a1031db6c6b920d1249235f2afd6dcee9f54c2b
                                                                                                                                                                                                                              • Instruction ID: 168e908ea0772671ef568337e29a2beb14e79978b591611687bf5226c5254b17
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0112f7dee25dc0cb59578cdd9a1031db6c6b920d1249235f2afd6dcee9f54c2b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 46412630544345AFD720DF24DC46B9ABBD8BB45324F201A19F9A1B62D0D7F4A988CB91

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 1166 e1d864-e1d87d PeekMessageW 1167 e1d8b8-e1d8ba 1166->1167 1168 e1d87f-e1d893 GetMessageW 1166->1168 1169 e1d895-e1d8a2 IsDialogMessageW 1168->1169 1170 e1d8a4-e1d8b2 TranslateMessage DispatchMessageW 1168->1170 1169->1167 1169->1170 1170->1167
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • PeekMessageW.USER32(?,00000000,00000000,00000000,00000000), ref: 00E1D875
                                                                                                                                                                                                                              • GetMessageW.USER32(?,00000000,00000000,00000000), ref: 00E1D886
                                                                                                                                                                                                                              • IsDialogMessageW.USER32(000103C2,?), ref: 00E1D89A
                                                                                                                                                                                                                              • TranslateMessage.USER32(?), ref: 00E1D8A8
                                                                                                                                                                                                                              • DispatchMessageW.USER32(?), ref: 00E1D8B2
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Message$DialogDispatchPeekTranslate
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1266772231-0
                                                                                                                                                                                                                              • Opcode ID: 1a8ecee9d599787ae086821915a91220ecac253f5a5a8d8ca6686857310f5a35
                                                                                                                                                                                                                              • Instruction ID: 80016cb7531173242f847e7b029d0c69dc6ace00201d8b507be8e96378c30bd3
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1a8ecee9d599787ae086821915a91220ecac253f5a5a8d8ca6686857310f5a35
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F6F0D071905219AFDB60ABE6EC4CDDB7F7CEF052D97004415F956E2050E768D509C7B0

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 1171 e1cb49-e1cb72 GetClassNameW 1172 e1cb74-e1cb89 call e14168 1171->1172 1173 e1cb9a-e1cb9c 1171->1173 1179 e1cb99 1172->1179 1180 e1cb8b-e1cb97 FindWindowExW 1172->1180 1174 e1cba7-e1cbb3 call e210f9 1173->1174 1175 e1cb9e-e1cba1 SHAutoComplete 1173->1175 1175->1174 1179->1173 1180->1179
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetClassNameW.USER32(?,?,00000050), ref: 00E1CB6A
                                                                                                                                                                                                                              • SHAutoComplete.SHLWAPI(?,00000010), ref: 00E1CBA1
                                                                                                                                                                                                                                • Part of subcall function 00E14168: CompareStringW.KERNEL32(00000400,00001001,?,000000FF,?,000000FF,00E0E084,00000000,.exe,?,?,00000800,?,?,?,00E1AD5D), ref: 00E1417E
                                                                                                                                                                                                                              • FindWindowExW.USER32(?,00000000,EDIT,00000000), ref: 00E1CB91
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AutoClassCompareCompleteFindNameStringWindow
                                                                                                                                                                                                                              • String ID: EDIT
                                                                                                                                                                                                                              • API String ID: 4243998846-3080729518
                                                                                                                                                                                                                              • Opcode ID: f5ffed435d6712d6c5f3fef1af97c6ce6f1af677285f0c2271d8cb9abc5df91b
                                                                                                                                                                                                                              • Instruction ID: 8ae132cca9066846bdd6396baefaa53820aa09b0f7a8aef632f53f096a55e4b5
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f5ffed435d6712d6c5f3fef1af97c6ce6f1af677285f0c2271d8cb9abc5df91b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9BF0A471A05218AFDB209B259C06F9F77AC9F86744F110055F941F6180DAB0EE4586A5

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 1182 e1ffdd-e20011 call e21590 SetEnvironmentVariableW call e123d6 1186 e20016-e2001a 1182->1186 1187 e2003e-e2004a call e210f9 1186->1187 1188 e2001c-e20020 1186->1188 1190 e20029-e20030 call e124f2 1188->1190 1194 e20022-e20028 1190->1194 1195 e20032-e20038 SetEnvironmentVariableW 1190->1195 1194->1190 1195->1187
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SetEnvironmentVariableW.KERNELBASE(sfxcmd,?), ref: 00E1FFFE
                                                                                                                                                                                                                              • SetEnvironmentVariableW.KERNEL32(sfxpar,-00000002,00000000,?,?,?,00001000), ref: 00E20038
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: EnvironmentVariable
                                                                                                                                                                                                                              • String ID: sfxcmd$sfxpar
                                                                                                                                                                                                                              • API String ID: 1431749950-3493335439
                                                                                                                                                                                                                              • Opcode ID: f755e065907ff40ab52012518195f141789c55d9ea81ce0a727795f5c9090590
                                                                                                                                                                                                                              • Instruction ID: 13843e39c26815a36054e62ed2b82c6d1942a07d58f661f765838274ab46a11b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f755e065907ff40ab52012518195f141789c55d9ea81ce0a727795f5c9090590
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 70F0FC71901334AFD7109F659C09DEF77DCDF1D740B405455BD45B7182DA709D44C6A1
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00E128AB: GetSystemDirectoryW.KERNEL32(?,00000800), ref: 00E128D4
                                                                                                                                                                                                                                • Part of subcall function 00E128AB: LoadLibraryW.KERNELBASE(?,?,?,?,00000800,?,00E11309,Crypt32.dll,00000000,00E11383,00000200,?,00E11366,00000000,00000000,?), ref: 00E128F4
                                                                                                                                                                                                                              • OleInitialize.OLE32(00000000), ref: 00E1CCF2
                                                                                                                                                                                                                              • GdiplusStartup.GDIPLUS(?,?,00000000), ref: 00E1CD29
                                                                                                                                                                                                                              • SHGetMalloc.SHELL32(00E4C460), ref: 00E1CD33
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: DirectoryGdiplusInitializeLibraryLoadMallocStartupSystem
                                                                                                                                                                                                                              • String ID: riched20.dll
                                                                                                                                                                                                                              • API String ID: 3498096277-3360196438
                                                                                                                                                                                                                              • Opcode ID: 6fe4be01f16e71ce4789c5acb0793eafe21903f81b95bad54f8f4680ae2b14c6
                                                                                                                                                                                                                              • Instruction ID: 46ea41c7ecc61c3765f95efae5bd2927d010b3a45d8eb3827b668ec1e23e9243
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6fe4be01f16e71ce4789c5acb0793eafe21903f81b95bad54f8f4680ae2b14c6
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EBF0F9B1D04209AFCB50AF9AE8499EFFFFCEF94704F00445AE451B2251DBB856498BA1
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • LoadLibraryExW.KERNEL32(00000011,00000000,00000800,?,00E261E3,00000000,00000001,00E660C8,?,?,?,00E26386,00000004,InitializeCriticalSectionEx,00E39624,InitializeCriticalSectionEx), ref: 00E2623F
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00E261E3,00000000,00000001,00E660C8,?,?,?,00E26386,00000004,InitializeCriticalSectionEx,00E39624,InitializeCriticalSectionEx,00000000,?,00E2613D), ref: 00E26249
                                                                                                                                                                                                                              • LoadLibraryExW.KERNEL32(00000011,00000000,00000000,?,00000011,00E25083), ref: 00E26271
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                              • String ID: api-ms-
                                                                                                                                                                                                                              • API String ID: 3177248105-2084034818
                                                                                                                                                                                                                              • Opcode ID: 02075a9d7eac27ef5d7edc33af4352c94954d37855c0e9f96f2f6febaca379e7
                                                                                                                                                                                                                              • Instruction ID: 0b5c0e94421fa55e61eced46b71ed9792c240661ef5eb210d5fc72daa06fdae8
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 02075a9d7eac27ef5d7edc33af4352c94954d37855c0e9f96f2f6febaca379e7
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E9E04F31680308FBEF211F71FC0AF5A3F65AB10B55F505160F90DB80F1DBA19D549984
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetStdHandle.KERNEL32(000000F6,?,?,?,00000000,00E0B662,?,?,00000000,?,?), ref: 00E0B161
                                                                                                                                                                                                                              • ReadFile.KERNELBASE(?,?,00000000,?,00000000,?,?,?,00000000,00E0B662,?,?,00000000,?,?), ref: 00E0B179
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,00000000,00E0B662,?,?,00000000,?,?), ref: 00E0B1AB
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,00000000,00E0B662,?,?,00000000,?,?), ref: 00E0B1CA
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast$FileHandleRead
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2244327787-0
                                                                                                                                                                                                                              • Opcode ID: 313756eedb5c69861287963654b400ffdb9cbd2623909fea38154c3f250ff746
                                                                                                                                                                                                                              • Instruction ID: 308fda11343be8176a5aa0d7562b1bb04183701e0c75a9810134f94af8f8ebae
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 313756eedb5c69861287963654b400ffdb9cbd2623909fea38154c3f250ff746
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5F11CE30911208EFDF315F21CC19AAA3BA9FB053A9F109629F8A6F52D0D770DEC48B51
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,00E2688D,00000000,00000000,?,00E2D32B,00E2688D,00000000,00000000,00000000,?,00E2D528,00000006,FlsSetValue), ref: 00E2D3B6
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00E2D32B,00E2688D,00000000,00000000,00000000,?,00E2D528,00000006,FlsSetValue,00E3AC00,FlsSetValue,00000000,00000364,?,00E2BA77), ref: 00E2D3C2
                                                                                                                                                                                                                              • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,00E2D32B,00E2688D,00000000,00000000,00000000,?,00E2D528,00000006,FlsSetValue,00E3AC00,FlsSetValue,00000000), ref: 00E2D3D0
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3177248105-0
                                                                                                                                                                                                                              • Opcode ID: cafdcea12369cfb2a3a1450ef06d448956fd2e3862836599740cef6513c40713
                                                                                                                                                                                                                              • Instruction ID: fa58ea34e017fc110c2f9c8f49b001c02058726aeabdef50ba775914198f9bf9
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cafdcea12369cfb2a3a1450ef06d448956fd2e3862836599740cef6513c40713
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A401FC3261933AAFCB21DB79FC48A577B5CEF147A57151620FA16F7150C720D8048AE1
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00E2B9A5: GetLastError.KERNEL32(?,00E450C4,00E26E12,00E450C4,?,?,00E2688D,?,?,00E450C4), ref: 00E2B9A9
                                                                                                                                                                                                                                • Part of subcall function 00E2B9A5: _free.LIBCMT ref: 00E2B9DC
                                                                                                                                                                                                                                • Part of subcall function 00E2B9A5: SetLastError.KERNEL32(00000000,?,00E450C4), ref: 00E2BA1D
                                                                                                                                                                                                                                • Part of subcall function 00E2B9A5: _abort.LIBCMT ref: 00E2BA23
                                                                                                                                                                                                                                • Part of subcall function 00E2E19E: _abort.LIBCMT ref: 00E2E1D0
                                                                                                                                                                                                                                • Part of subcall function 00E2E19E: _free.LIBCMT ref: 00E2E204
                                                                                                                                                                                                                                • Part of subcall function 00E2DE0B: GetOEMCP.KERNEL32(00000000,?,?,00E2E094,?), ref: 00E2DE36
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E2E0EF
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E2E125
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free$ErrorLast_abort
                                                                                                                                                                                                                              • String ID: p,
                                                                                                                                                                                                                              • API String ID: 2991157371-2703748495
                                                                                                                                                                                                                              • Opcode ID: bff33c502366c47c73dc24e4b6c9decbd4a414986b7bfdca8401fab4cf3b4cb1
                                                                                                                                                                                                                              • Instruction ID: 986b4ca47d67169b05c63ef1d58bd0fa108fa5223f872d0679195a1ad9575a7a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bff33c502366c47c73dc24e4b6c9decbd4a414986b7bfdca8401fab4cf3b4cb1
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C431B331904238AFDB11EFA9E841A99B7F5EF41324F2550A9F504BB3A1EBB25D42CB40
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CreateThread.KERNELBASE(00000000,00010000,Function_00013240,?,00000000,?), ref: 00E13129
                                                                                                                                                                                                                              • SetThreadPriority.KERNEL32(00000000,00000000), ref: 00E13170
                                                                                                                                                                                                                                • Part of subcall function 00E07BAD: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 00E07BD5
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Thread$CreatePriority__vswprintf_c_l
                                                                                                                                                                                                                              • String ID: CreateThread failed
                                                                                                                                                                                                                              • API String ID: 2655393344-3849766595
                                                                                                                                                                                                                              • Opcode ID: c36b343e6c9c773e3066f794332aebab89fb65547fae6ed3904dad3ce20ef313
                                                                                                                                                                                                                              • Instruction ID: 1d7e4e2193544471de43e79cf299d70a4d58d88c82eef52ef58b7e212f48eec8
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c36b343e6c9c773e3066f794332aebab89fb65547fae6ed3904dad3ce20ef313
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 51012BB63057067FD3257F70AC46FA27798EB41711F10112DF6C1761C1CAA078C58A64
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00E2E580: GetEnvironmentStringsW.KERNEL32 ref: 00E2E589
                                                                                                                                                                                                                                • Part of subcall function 00E2E580: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00E2E5AC
                                                                                                                                                                                                                                • Part of subcall function 00E2E580: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 00E2E5D2
                                                                                                                                                                                                                                • Part of subcall function 00E2E580: _free.LIBCMT ref: 00E2E5E5
                                                                                                                                                                                                                                • Part of subcall function 00E2E580: FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00E2E5F4
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E2AB00
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E2AB07
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free$ByteCharEnvironmentMultiStringsWide$Free
                                                                                                                                                                                                                              • String ID: pb
                                                                                                                                                                                                                              • API String ID: 400815659-3672949377
                                                                                                                                                                                                                              • Opcode ID: 038b03aa75bf7cd4f029e2d0512c55c61a03b8d34c2b047a9a4abc4bbde7fc36
                                                                                                                                                                                                                              • Instruction ID: 1ffe1089d2452894b788dc0d4b071eeed84212b0a517306a4b64f64df252335c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 038b03aa75bf7cd4f029e2d0512c55c61a03b8d34c2b047a9a4abc4bbde7fc36
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1BE02BA2A454305AE771B63F7D12E9B1A954FC1374B183335F435FB1D2DE91880540D3
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetStdHandle.KERNEL32(000000F5,?,?,?,?,00E0F306,00000001,?,?,?,00000000,00E17564,?,?,?,?), ref: 00E0B9DE
                                                                                                                                                                                                                              • WriteFile.KERNEL32(?,?,?,?,00000000), ref: 00E0BA25
                                                                                                                                                                                                                              • WriteFile.KERNELBASE(0000001D,?,?,?,00000000,?,00000001,?,?,?,?,00E0F306,00000001,?,?,?), ref: 00E0BA51
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FileWrite$Handle
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4209713984-0
                                                                                                                                                                                                                              • Opcode ID: 62fc09a5bf00eb0ee09100ad070eb10f87ec27ffc85dd65c06b5f62f06c028db
                                                                                                                                                                                                                              • Instruction ID: cf441ed160fa83436c98167c9fb05ac689ccafb679bd8bd9d86d32e181a07fcd
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 62fc09a5bf00eb0ee09100ad070eb10f87ec27ffc85dd65c06b5f62f06c028db
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1731A231208306AFDB14CF20D848BAA77B9FB80715F04591DF991BB2D0CB759D88CBA2
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00E0E1EC: _wcslen.LIBCMT ref: 00E0E1F2
                                                                                                                                                                                                                              • CreateDirectoryW.KERNELBASE(?,00000000,?,?,00000000,00E0BBD0,?,00000001,00000000,?,?), ref: 00E0BF12
                                                                                                                                                                                                                              • CreateDirectoryW.KERNEL32(?,00000000,?,?,00000800,?,?,?,00000000,00E0BBD0,?,00000001,00000000,?,?), ref: 00E0BF45
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,00000000,00E0BBD0,?,00000001,00000000,?,?), ref: 00E0BF62
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CreateDirectory$ErrorLast_wcslen
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2260680371-0
                                                                                                                                                                                                                              • Opcode ID: aebb52de38ca93506d2b7d36bbf28e5ea502f40c03756ca4acb04a5f03f60dd9
                                                                                                                                                                                                                              • Instruction ID: 5eda89f3cc8105d3ad88837077998275d1c8c96bd3dc7f2b0c430df089613595
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: aebb52de38ca93506d2b7d36bbf28e5ea502f40c03756ca4acb04a5f03f60dd9
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8E11C23130021AAADB25AB718C06BEE7798BF09704F005894FA01F71D1DB249EC58E65
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetCPInfo.KERNEL32(5EFC4D8B,?,00000005,?,00000000), ref: 00E2DF08
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Info
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1807457897-3916222277
                                                                                                                                                                                                                              • Opcode ID: 76b026943609cab9d675c6f31d55abe0aefbe91e932d60ba5be277d4f6536c35
                                                                                                                                                                                                                              • Instruction ID: 9fe80b65248a32874db4d335bc4fefc2bb04906ad1c54725f8cd0ef507c44972
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 76b026943609cab9d675c6f31d55abe0aefbe91e932d60ba5be277d4f6536c35
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 93413D706083A89EDF218E24DD84FF6BBE9EF45304F1414ECE69A97142D2759A45CF20
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • LCMapStringW.KERNEL32(00000000,?,00000000,?,?,?,?,?,?,?,?,?,?,00000001,?,000000FF), ref: 00E2D62D
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: String
                                                                                                                                                                                                                              • String ID: LCMapStringEx
                                                                                                                                                                                                                              • API String ID: 2568140703-3893581201
                                                                                                                                                                                                                              • Opcode ID: 0c29b9e0fb2188dcb8e59113f0a7edb6a7f4c10fab855dd0ce0e4b68073769a2
                                                                                                                                                                                                                              • Instruction ID: 59a57c457c1f378c30e674b3f083e11fedc09dcde856bfa91d1822f62bc8ba68
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0c29b9e0fb2188dcb8e59113f0a7edb6a7f4c10fab855dd0ce0e4b68073769a2
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A5011332504218BBCF126FA1ED0ADEE7FA6EF48710F055115FE0835160CA329971EB81
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • InitializeCriticalSectionAndSpinCount.KERNEL32(?,?,00E2CBBF), ref: 00E2D5A5
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CountCriticalInitializeSectionSpin
                                                                                                                                                                                                                              • String ID: InitializeCriticalSectionEx
                                                                                                                                                                                                                              • API String ID: 2593887523-3084827643
                                                                                                                                                                                                                              • Opcode ID: 59bb488d0d76f01c68b4a2f75aeb12a8a8e2c2ed36c57ca2d21e44ba6f8b56e9
                                                                                                                                                                                                                              • Instruction ID: 9dce1af98f7cece26175ce0cf3615dde6f87667689280be2236e6f0e6173d61a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 59bb488d0d76f01c68b4a2f75aeb12a8a8e2c2ed36c57ca2d21e44ba6f8b56e9
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 86F0B43168522CFBCF019F61ED09DAEBFA5EF58710F005165FD083A1A0CA765A50D791
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Alloc
                                                                                                                                                                                                                              • String ID: FlsAlloc
                                                                                                                                                                                                                              • API String ID: 2773662609-671089009
                                                                                                                                                                                                                              • Opcode ID: 50c6f80e0e2926618576251321c978ce237f9ba31a7c06c881c957e506ab204c
                                                                                                                                                                                                                              • Instruction ID: 30a781c2deae6f67fb7c5c7c8bb312c5b96eb65bb8825cba3c8c875529c1803d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 50c6f80e0e2926618576251321c978ce237f9ba31a7c06c881c957e506ab204c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 24E05530A45328BB86006FA5AC0ADAEFFA9CF48710F400279FD0536250CD716E40D286
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00E2DE0B: GetOEMCP.KERNEL32(00000000,?,?,00E2E094,?), ref: 00E2DE36
                                                                                                                                                                                                                              • IsValidCodePage.KERNEL32(-00000030,00000000,?,?,?,?,00E2E0D9,?,00000000), ref: 00E2E2B4
                                                                                                                                                                                                                              • GetCPInfo.KERNEL32(00000000,00E2E0D9,?,?,?,00E2E0D9,?,00000000), ref: 00E2E2C7
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CodeInfoPageValid
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 546120528-0
                                                                                                                                                                                                                              • Opcode ID: e938824b900560404a4f179d59a8e4273be1c543b343cc858793789a6de4663d
                                                                                                                                                                                                                              • Instruction ID: cb14b2263e67d18f2b82ed320704bb3bf841fea768fd1f6e439785e36b88a2db
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e938824b900560404a4f179d59a8e4273be1c543b343cc858793789a6de4663d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B2515370D002359EDB20DF71E8816BBBBE5EF41305F18A46EE196AB351D734A941CB90
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SetFilePointer.KERNELBASE(000000FF,?,00000800,?,?,00000000,?,?,00E0B43B,00000800,00000800,00000000,?,?,00E0A31D,?), ref: 00E0B5EB
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,00E0A31D,?,?,?,?,?,?,?,?), ref: 00E0B5FA
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorFileLastPointer
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2976181284-0
                                                                                                                                                                                                                              • Opcode ID: 4b6315cdbfcc981a312b749077673a25e13cdef063f55caa1064da1ca4594260
                                                                                                                                                                                                                              • Instruction ID: d60671a1b9364492e5a091f3705e0377abba02fc57a13140df4402029028f3ec
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4b6315cdbfcc981a312b749077673a25e13cdef063f55caa1064da1ca4594260
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 90412430204345DBC7209F61D884ABA73E6FF58324F10566DE896A32C2E7B4DDC48B91
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CreateFileW.KERNELBASE(?,?,00000000,00000000,00000002,00000000,00000000,?,00000000,?,?,?,00E0B967,?,?,00E087FD), ref: 00E0B0A4
                                                                                                                                                                                                                              • CreateFileW.KERNEL32(?,?,00000000,00000000,00000002,00000000,00000000,?,?,00000800,?,?,00E0B967,?,?,00E087FD), ref: 00E0B0D4
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CreateFile
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 823142352-0
                                                                                                                                                                                                                              • Opcode ID: d2ded10c115d05ed72e3e58f661b4cdd796f2fd6f117bfd9b60a03d24a2568c6
                                                                                                                                                                                                                              • Instruction ID: b177ad9c41c3cf10d0e15a95b8f15282f146665c6963abb1064b2943bdd9c4f6
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d2ded10c115d05ed72e3e58f661b4cdd796f2fd6f117bfd9b60a03d24a2568c6
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 85219E71504344AFE3309F25CC89BB7B7DCFB88324F405A29F9E5E21D1D774A9888A62
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • FlushFileBuffers.KERNEL32(?), ref: 00E0B7FC
                                                                                                                                                                                                                              • SetFileTime.KERNELBASE(?,?,?,?), ref: 00E0B8B0
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: File$BuffersFlushTime
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1392018926-0
                                                                                                                                                                                                                              • Opcode ID: 0795aad0f89207db805dac3bbcfc9ea6c825a2286424332d2ed94a119ae1691c
                                                                                                                                                                                                                              • Instruction ID: 1100d6f8b4dee97b8a6f5cd21cd566c79ef5644b8e8d9f31a006c07b43b7218c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0795aad0f89207db805dac3bbcfc9ea6c825a2286424332d2ed94a119ae1691c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CE21E131248281ABC719CF75C492AAABBE8BF51308F08981CF481A71A1D329D98CCB61
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: H_prolog3_wcslen
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3746244732-0
                                                                                                                                                                                                                              • Opcode ID: 86a01f47d4ae2b37694af3e7abe8301e9657a073c8398558460e208fc0b84e09
                                                                                                                                                                                                                              • Instruction ID: 183427b8f7681b3c3b4ee58da69058ba959d7c20830db90efc0182fcda69f97f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 86a01f47d4ae2b37694af3e7abe8301e9657a073c8398558460e208fc0b84e09
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E5216A71900219AFCF15AFA4D889AEEBBF2BF48304F10246DF545BB2E1C7355A91DB60
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(00000000,00000001,00E660C8,?,?,?,00E26386,00000004,InitializeCriticalSectionEx,00E39624,InitializeCriticalSectionEx,00000000,?,00E2613D,00E660C8,00000FA0), ref: 00E26215
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,?), ref: 00E2621F
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AddressFreeLibraryProc
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3013587201-0
                                                                                                                                                                                                                              • Opcode ID: 9649b2384f4f389cd5ed6f2c8ee7ae05bc5771ce9faf73f78788c4a212a75434
                                                                                                                                                                                                                              • Instruction ID: 96d837d434c7df9b5173ba8ee5aa1283de77b30a9c6449c79f5806811df08c06
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9649b2384f4f389cd5ed6f2c8ee7ae05bc5771ce9faf73f78788c4a212a75434
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D5118132601125DF8F22CFA5FC8089A77B5FB563647241269E91AF7221E770ED51CBD0
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SetFilePointer.KERNELBASE(000000FF,00000000,00000000,00000001), ref: 00E0B907
                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 00E0B914
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorFileLastPointer
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2976181284-0
                                                                                                                                                                                                                              • Opcode ID: f064311023e44fff2c9b5453e4633e44d771e272c87c20e6718175c16a571f03
                                                                                                                                                                                                                              • Instruction ID: ba3274a7287c941c9c4f924ebbea5a1856a0c3d410a1bc9626d455b03a854182
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f064311023e44fff2c9b5453e4633e44d771e272c87c20e6718175c16a571f03
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6E11E531A00701AFE7389729C885BA6B3E8FB85374F905628E262F21D0D770ED85C760
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E2BB55
                                                                                                                                                                                                                                • Part of subcall function 00E2BC8E: RtlAllocateHeap.NTDLL(00000000,?,?,?,00E26A24,?,0000015D,?,?,?,?,00E27F00,000000FF,00000000,?,?), ref: 00E2BCC0
                                                                                                                                                                                                                              • RtlReAllocateHeap.NTDLL(00000000,?,?,?,?,00E450C4,00E0190A,?,?,00000007,?,?,?,00E01476,?,00000000), ref: 00E2BB91
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AllocateHeap$_free
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1482568997-0
                                                                                                                                                                                                                              • Opcode ID: 2594e19f012eebe23dddf3203334d3a181ab2813e6b490d4a33d3faa5f4d7d41
                                                                                                                                                                                                                              • Instruction ID: 1d43b270ecf1d2445bdc3ee1935b90d77c11b4b49fed30e7d1e31a7a895dd098
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2594e19f012eebe23dddf3203334d3a181ab2813e6b490d4a33d3faa5f4d7d41
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1CF0F632500639AADB212A26BC05FAB7BAC9F81BB4F156126F815BA0B5DF20DC0091A5
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SetFileAttributesW.KERNELBASE(?,00000000,?,00000001,?,00E0BF5E,?,?), ref: 00E0C305
                                                                                                                                                                                                                                • Part of subcall function 00E0DA1E: _wcslen.LIBCMT ref: 00E0DA59
                                                                                                                                                                                                                              • SetFileAttributesW.KERNEL32(?,00000000,?,?,00000800,?,00E0BF5E,?,?), ref: 00E0C334
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AttributesFile$_wcslen
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2673547680-0
                                                                                                                                                                                                                              • Opcode ID: b07b1a26513dbeaf1716182c6b546713e8206c40c4b25c13c24073ff16f2fbbd
                                                                                                                                                                                                                              • Instruction ID: b191a9edf34feba8efc481e7b6726f54fc9b2c833e72d0573918c7683ebb781f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b07b1a26513dbeaf1716182c6b546713e8206c40c4b25c13c24073ff16f2fbbd
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1DF0903560122DAFDB009F719C05AEF77ACEF09708F4080D9BA01F7290DA35DE898BA4
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • DeleteFileW.KERNELBASE(?,?,?,?,00E0B14B,?,00000000,00E0AF6E,88F1D862,00000000,00E3517A,000000FF,?,00E08882,?,?), ref: 00E0BC82
                                                                                                                                                                                                                                • Part of subcall function 00E0DA1E: _wcslen.LIBCMT ref: 00E0DA59
                                                                                                                                                                                                                              • DeleteFileW.KERNEL32(?,?,?,00000800,?,00E0B14B,?,00000000,00E0AF6E,88F1D862,00000000,00E3517A,000000FF,?,00E08882,?), ref: 00E0BCAE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: DeleteFile$_wcslen
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2643169976-0
                                                                                                                                                                                                                              • Opcode ID: 42bda4b5fc245b90ecd95387d9f0c2ec097e7ca37d33a0ddeb3cb976f99dab4c
                                                                                                                                                                                                                              • Instruction ID: ceca4727fdb9f59b91f2b01cbf12469e68d148676cada07eccd473c16fb1ba4c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 42bda4b5fc245b90ecd95387d9f0c2ec097e7ca37d33a0ddeb3cb976f99dab4c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 67F0B435601228ABDB00DF719C85EDE77ECAF09304F404095BA01F3180DF70DE888B94
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _swprintf.LIBCMT ref: 00E20341
                                                                                                                                                                                                                                • Part of subcall function 00E04C00: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 00E04C13
                                                                                                                                                                                                                              • SetDlgItemTextW.USER32(00000065,?), ref: 00E20358
                                                                                                                                                                                                                                • Part of subcall function 00E1D864: PeekMessageW.USER32(?,00000000,00000000,00000000,00000000), ref: 00E1D875
                                                                                                                                                                                                                                • Part of subcall function 00E1D864: GetMessageW.USER32(?,00000000,00000000,00000000), ref: 00E1D886
                                                                                                                                                                                                                                • Part of subcall function 00E1D864: IsDialogMessageW.USER32(000103C2,?), ref: 00E1D89A
                                                                                                                                                                                                                                • Part of subcall function 00E1D864: TranslateMessage.USER32(?), ref: 00E1D8A8
                                                                                                                                                                                                                                • Part of subcall function 00E1D864: DispatchMessageW.USER32(?), ref: 00E1D8B2
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Message$DialogDispatchItemPeekTextTranslate__vswprintf_c_l_swprintf
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2718869927-0
                                                                                                                                                                                                                              • Opcode ID: 733711ca139c341bb12f15e7836938c4c97ec5e5cdbf26d13291997073a325ba
                                                                                                                                                                                                                              • Instruction ID: 97761f236534c964d3d49b0df3c1e29a74ca3ffe54edc32f2cb3a23f0e1822b0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 733711ca139c341bb12f15e7836938c4c97ec5e5cdbf26d13291997073a325ba
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1DF0BB715112186EDB01EF6AED06EDF7BEC9F09304F040096B201F3192D9749A458B61
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetFileAttributesW.KERNELBASE(?,?,?,?,00E0BCD4,?,00E08607,?), ref: 00E0BCFA
                                                                                                                                                                                                                                • Part of subcall function 00E0DA1E: _wcslen.LIBCMT ref: 00E0DA59
                                                                                                                                                                                                                              • GetFileAttributesW.KERNELBASE(?,?,?,00000800,?,?,?,00E0BCD4,?,00E08607,?), ref: 00E0BD24
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AttributesFile$_wcslen
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2673547680-0
                                                                                                                                                                                                                              • Opcode ID: 274b0eb99d8d0d8fe1eb8120a0251affd348964db703c453214c27645dd583fd
                                                                                                                                                                                                                              • Instruction ID: 2f911778c3a05ecafa43d057973025e22393a35dc315a2089fd37c9ba2a1ccfe
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 274b0eb99d8d0d8fe1eb8120a0251affd348964db703c453214c27645dd583fd
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 99F0903560021C6BC710EB799D059EEB7F8EB5D760F0101A5FA01F3280DB709E858A90
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetCurrentProcess.KERNEL32(?,?,00000002,00000002,?,00E131C7,00E0D526), ref: 00E13191
                                                                                                                                                                                                                              • GetProcessAffinityMask.KERNEL32(00000000,?,00E131C7), ref: 00E13198
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Process$AffinityCurrentMask
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1231390398-0
                                                                                                                                                                                                                              • Opcode ID: a24134f95f1033853ad8f82c4ca24d88f80bf55037e2658f023fc084224c46c6
                                                                                                                                                                                                                              • Instruction ID: 06f3da9e5e876c69c20857b7986e801494081a71fb57fcf39705071254d3785c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a24134f95f1033853ad8f82c4ca24d88f80bf55037e2658f023fc084224c46c6
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D9E0D832B01109BB9F1987B49C098EB77EDEB443083109079A503F3200FA34DE4946A0
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetSystemDirectoryW.KERNEL32(?,00000800), ref: 00E128D4
                                                                                                                                                                                                                              • LoadLibraryW.KERNELBASE(?,?,?,?,00000800,?,00E11309,Crypt32.dll,00000000,00E11383,00000200,?,00E11366,00000000,00000000,?), ref: 00E128F4
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: DirectoryLibraryLoadSystem
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1175261203-0
                                                                                                                                                                                                                              • Opcode ID: 0d0f2496f4427d9182e0b910e761dd0accf0e035a62c6f350e696f192e37cab6
                                                                                                                                                                                                                              • Instruction ID: cb578450709ee43f31fb8e20a0496aadccf6a7a66d5cdd7cd4df2313547f468d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0d0f2496f4427d9182e0b910e761dd0accf0e035a62c6f350e696f192e37cab6
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CAF09A35A00218AECB10DBA5DC09DDBB7ECEF49701F0000AAB605E3140CA74EA898AA4
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GdiplusShutdown.GDIPLUS(?,?,?,?,00E3505D,000000FF), ref: 00E1CD7D
                                                                                                                                                                                                                              • CoUninitialize.COMBASE(?,?,?,?,00E3505D,000000FF), ref: 00E1CD82
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: GdiplusShutdownUninitialize
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3856339756-0
                                                                                                                                                                                                                              • Opcode ID: 73f65502c5067769f9373de2ba605dd5f7c84aee90c3d585a7cf24b895a7efdc
                                                                                                                                                                                                                              • Instruction ID: 7e3afa634233726d7845254160ffb67406415631de1fa7da2b935f1beb1d274a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 73f65502c5067769f9373de2ba605dd5f7c84aee90c3d585a7cf24b895a7efdc
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3EF05476604654AFC700DF15DC05F5AFBB8FB49720F00426BE825E3760DB35A905CA90
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GdipCreateBitmapFromStreamICM.GDIPLUS(?,?), ref: 00E1C36E
                                                                                                                                                                                                                              • GdipCreateBitmapFromStream.GDIPLUS(?,?), ref: 00E1C375
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: BitmapCreateFromGdipStream
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1918208029-0
                                                                                                                                                                                                                              • Opcode ID: 2787b4170e95cb1b62b47ec4fbc276764f31941addd7a354f916dd3aa0d9f85a
                                                                                                                                                                                                                              • Instruction ID: daeeedf3610b15a58cc8e2f012217edcec93b92dffa79076d0889ab2d9ad4662
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2787b4170e95cb1b62b47ec4fbc276764f31941addd7a354f916dd3aa0d9f85a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 91E0ED71504258EBCB24DF95C945BDAB7F8EB15354F20D09AE896A3201D270AF849B51
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00E251CA
                                                                                                                                                                                                                              • ___vcrt_uninitialize_ptd.LIBVCRUNTIME ref: 00E251D5
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Value___vcrt____vcrt_uninitialize_ptd
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1660781231-0
                                                                                                                                                                                                                              • Opcode ID: d2a5ea0938d6c2d6673c8d2ffce48e5362334cd4478b16aaf37c980189f17b1e
                                                                                                                                                                                                                              • Instruction ID: 85dc8517d70c4cd2eb11539821d8c8c5c28d8ab868be749ec1c86e62df0d31ee
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d2a5ea0938d6c2d6673c8d2ffce48e5362334cd4478b16aaf37c980189f17b1e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B6D02337556F30488D1076703F03B5B17C099137B53F03746F420B90D1DE3144505512
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ItemShowWindow
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3351165006-0
                                                                                                                                                                                                                              • Opcode ID: 268c4288f9e574979c7a3e461b63f8c6100443d8027dc9a43aa4d36bd824c70e
                                                                                                                                                                                                                              • Instruction ID: 307f05b9ecd14f547bc70919a22aeaf30de8d70be1648a1e0f19d16062bc2ecc
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 268c4288f9e574979c7a3e461b63f8c6100443d8027dc9a43aa4d36bd824c70e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 31C0123206D200BECB010BB1EC09C2BBFA8ABA6226F10CA4AF0E6D1060C239C014DB11
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: H_prolog3
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 431132790-0
                                                                                                                                                                                                                              • Opcode ID: 7b83eea81aa613815b57510b8b0c646d6a972b8a6e00b252b1d594e766220740
                                                                                                                                                                                                                              • Instruction ID: 31a46e96a4265f9b062eee9f7143ce4420e62b6fb276eaeff3467f47cea2eb02
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7b83eea81aa613815b57510b8b0c646d6a972b8a6e00b252b1d594e766220740
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D6C16E70A042559BDF29CF24C4C47ADBBA1AF16314F1821F9EC06AF2D6CB35DA85CB61
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • __EH_prolog3.LIBCMT ref: 00E01483
                                                                                                                                                                                                                                • Part of subcall function 00E06AE8: __EH_prolog3.LIBCMT ref: 00E06AEF
                                                                                                                                                                                                                                • Part of subcall function 00E0EE0F: __EH_prolog3.LIBCMT ref: 00E0EE16
                                                                                                                                                                                                                                • Part of subcall function 00E0668F: __EH_prolog3.LIBCMT ref: 00E06696
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: H_prolog3
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 431132790-0
                                                                                                                                                                                                                              • Opcode ID: a095d8d247240afd3a27701cdf28f022cc4c531e6323218af8822ff1b18de7ee
                                                                                                                                                                                                                              • Instruction ID: 19d85f12ae420e4b576da52dc20d0979827042313f33bb7ce64d4bf365eca49c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a095d8d247240afd3a27701cdf28f022cc4c531e6323218af8822ff1b18de7ee
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 134125B1A063808ECB14DF6994802D97BE2AF69300F0812BEEC5DDF29BD7755255CB62
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: H_prolog3
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 431132790-0
                                                                                                                                                                                                                              • Opcode ID: 8c95cf93cf2c5e8dca57a7b18bc181a259c54d4b50bad794074e63a4675f13d7
                                                                                                                                                                                                                              • Instruction ID: 99f8ed67a20c64c30cb9fbf2b63ba7daa5ce3910cc20002741f5f65b0d3a3c41
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8c95cf93cf2c5e8dca57a7b18bc181a259c54d4b50bad794074e63a4675f13d7
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 382106B2E41721EBDB14EFB49C4269A76E8BB54304F44213AE905FB2C2D7709980C7D8
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,?), ref: 00E2D348
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AddressProc
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 190572456-0
                                                                                                                                                                                                                              • Opcode ID: a58662834c05707930f9639f80821fbd93707791a5d6c0940cdb3bb8cbdb8061
                                                                                                                                                                                                                              • Instruction ID: c9c1b2b9989abb6791cb4a44b3b6777730b6db150afee9afe17cf5244e72993a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a58662834c05707930f9639f80821fbd93707791a5d6c0940cdb3bb8cbdb8061
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A3113637A046359F9F21DE29FC4099E7395EBC932471A5224FF24FB254CA30EC0186D2
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: H_prolog3
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 431132790-0
                                                                                                                                                                                                                              • Opcode ID: bf4d669550cde5c97095c09c94e6b079813e8a8985f36d7db4e313e016030fc5
                                                                                                                                                                                                                              • Instruction ID: d451f43b1ad924384c0a486c900a765763c9bc9b08c62e9973273d036760f3da
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bf4d669550cde5c97095c09c94e6b079813e8a8985f36d7db4e313e016030fc5
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1E018836D0072D97CB25EF64C892EAEB3B2AF44740B056529FD11772D1D7349D809B91
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • __EH_prolog3.LIBCMT ref: 00E0EE16
                                                                                                                                                                                                                                • Part of subcall function 00E06AE8: __EH_prolog3.LIBCMT ref: 00E06AEF
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: H_prolog3
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 431132790-0
                                                                                                                                                                                                                              • Opcode ID: ad5e3351583771f5caba77caa7f0df6ad9534677aa1f0612005d4e5c8390079b
                                                                                                                                                                                                                              • Instruction ID: 3bf7e6dab0edae80aaef81f5e7455b3a2ee3c6368daf2b029bd4e381f5616987
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ad5e3351583771f5caba77caa7f0df6ad9534677aa1f0612005d4e5c8390079b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0501DE61A00344CADB20EBB8E5053AEBAE06F54300F2468ADF485F73D3DE788B40D751
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: H_prolog3
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 431132790-0
                                                                                                                                                                                                                              • Opcode ID: ca6664aa64e4faf9ba7ea1bc285bdb402ead9e38e16f2d93c6026b843d8dc58b
                                                                                                                                                                                                                              • Instruction ID: ff51dd765a7b6dc18a0204475cfd1de4594c7f3905909dc2af6a549289996db2
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ca6664aa64e4faf9ba7ea1bc285bdb402ead9e38e16f2d93c6026b843d8dc58b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 91F0C8F1A80350A6D221EB609807F9F7AD89FD0B00F001059B355BA1C3CBB06340C659
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000000,?,?,?,00E26A24,?,0000015D,?,?,?,?,00E27F00,000000FF,00000000,?,?), ref: 00E2BCC0
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AllocateHeap
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1279760036-0
                                                                                                                                                                                                                              • Opcode ID: a2787ce818bcb5eb32d892a2c9bbbed381dbc8302d13bcba25c0cb299df2aada
                                                                                                                                                                                                                              • Instruction ID: d9338db1f51237ac2b2db8bc37cc45b4522be3e9c526fd0baf431e8791f35f8a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a2787ce818bcb5eb32d892a2c9bbbed381dbc8302d13bcba25c0cb299df2aada
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1AE0303510063257D7212765FD06B5BBB889F513A4F196121AC06B61A2DF55980182E5
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00E0C4A8: FindFirstFileW.KERNELBASE(?,?,00000000,?,?,?,00E0C39F,000000FF,?,?,?,?,00E087BC,?,?,00000000), ref: 00E0C4E6
                                                                                                                                                                                                                                • Part of subcall function 00E0C4A8: FindFirstFileW.KERNEL32(?,00000000,?,?,00000800,?,?,00E0C39F,000000FF,?,?,?,?,00E087BC,?,?), ref: 00E0C516
                                                                                                                                                                                                                                • Part of subcall function 00E0C4A8: GetLastError.KERNEL32(?,?,00000800,?,?,00E0C39F,000000FF,?,?,?,?,00E087BC,?,?,00000000,0000003A), ref: 00E0C522
                                                                                                                                                                                                                              • FindClose.KERNELBASE(00000000,000000FF,?,?,?,?,00E087BC,?,?,00000000,0000003A,?,0000003A,00000802), ref: 00E0C3A5
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Find$FileFirst$CloseErrorLast
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1464966427-0
                                                                                                                                                                                                                              • Opcode ID: 53ad9b9f643ec2f41bd2af77dcb48868e7519869b60b5c4008d91cae67a7581a
                                                                                                                                                                                                                              • Instruction ID: 94d14eecd5d891cdc3f0d49dbd218ac15413e180c2d83e93648413233a5faa45
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 53ad9b9f643ec2f41bd2af77dcb48868e7519869b60b5c4008d91cae67a7581a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CFF08235008790AACA221BB46C057C7BBD06F26336F10DB49F1FD321D2C6B560D89B32
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SetThreadExecutionState.KERNEL32(00000001), ref: 00E12F19
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ExecutionStateThread
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2211380416-0
                                                                                                                                                                                                                              • Opcode ID: 4dd1bc4746746e988b60ee3dfb3a7e2dca69c5a84ce069c90f435773a6c8aa42
                                                                                                                                                                                                                              • Instruction ID: 69be43f89534c7edea64cad2166fef1c4dc952f605ac9c715195151062b1d00b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4dd1bc4746746e988b60ee3dfb3a7e2dca69c5a84ce069c90f435773a6c8aa42
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9AD05B25B081116AD62A37357C0A7FD69975FC7315F082077B189771D38B5A0CC796F2
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GdipAlloc.GDIPLUS(00000010), ref: 00E1C5BC
                                                                                                                                                                                                                                • Part of subcall function 00E1C34D: GdipCreateBitmapFromStreamICM.GDIPLUS(?,?), ref: 00E1C36E
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Gdip$AllocBitmapCreateFromStream
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1915507550-0
                                                                                                                                                                                                                              • Opcode ID: bb184948fac70443b701d804218a49dfe2ebbc7c187f1a67eea2f7faab0ba8dc
                                                                                                                                                                                                                              • Instruction ID: 1c63be4759a35cc29278e64a6548b3fc751c1951a29a4824e5d68513ee5d67e6
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bb184948fac70443b701d804218a49dfe2ebbc7c187f1a67eea2f7faab0ba8dc
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 75D0A730280248B6DF012B20CC02DFE75D6DB00344F1090617801E5140EDB1DA906951
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SendDlgItemMessageW.USER32(0000006A,00000402,00000000,?,?), ref: 00E201A4
                                                                                                                                                                                                                                • Part of subcall function 00E1D864: PeekMessageW.USER32(?,00000000,00000000,00000000,00000000), ref: 00E1D875
                                                                                                                                                                                                                                • Part of subcall function 00E1D864: GetMessageW.USER32(?,00000000,00000000,00000000), ref: 00E1D886
                                                                                                                                                                                                                                • Part of subcall function 00E1D864: IsDialogMessageW.USER32(000103C2,?), ref: 00E1D89A
                                                                                                                                                                                                                                • Part of subcall function 00E1D864: TranslateMessage.USER32(?), ref: 00E1D8A8
                                                                                                                                                                                                                                • Part of subcall function 00E1D864: DispatchMessageW.USER32(?), ref: 00E1D8B2
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Message$DialogDispatchItemPeekSendTranslate
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 897784432-0
                                                                                                                                                                                                                              • Opcode ID: cea70838b7a150a0770401e8dec5c2d2ce3ddaeb79be462aee5569eacc30170e
                                                                                                                                                                                                                              • Instruction ID: 46986557e363bf1cd44f28382953e48f8009a354f18e37d37ea8bdd7ee2c7b54
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cea70838b7a150a0770401e8dec5c2d2ce3ddaeb79be462aee5569eacc30170e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 60D0C936149300BFDA422B52DE06F1E7AE3BB99F09F005558B388750F1C6B29E75EB16
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • DloadProtectSection.DELAYIMP ref: 00E20AC0
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: DloadProtectSection
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2203082970-0
                                                                                                                                                                                                                              • Opcode ID: aa20906d10395f2885ee54a3b8731dbc71c4e79c3b561ea6c36d258d669d0e39
                                                                                                                                                                                                                              • Instruction ID: 006b2cc9788964ac43425e6083f4cb71e76eb60cd6ea8b5b5cae45f0b3ccc325
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: aa20906d10395f2885ee54a3b8731dbc71c4e79c3b561ea6c36d258d669d0e39
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CCD0C9B16417289EC251AB65BC9E7662290B348788F962840F649B50D6CAE054848605
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetFileType.KERNELBASE(000000FF,00E0B18A,?,?,?,00000000,00E0B662,?,?,00000000,?,?), ref: 00E0B294
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FileType
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3081899298-0
                                                                                                                                                                                                                              • Opcode ID: 43924b92855dd0761dd2a2661c51210a7d3227cf176781c152327780f7e60030
                                                                                                                                                                                                                              • Instruction ID: 1578419ef76b1be4fdc0da007b5c1279f0b675798dbd7aab3ccafb6f72d93293
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 43924b92855dd0761dd2a2661c51210a7d3227cf176781c152327780f7e60030
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 24C01234000109AACE305A38984A09C7722BE533AA7B4A694C028A90F2C3238CD7EA00
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • __EH_prolog3.LIBCMT ref: 00E06B77
                                                                                                                                                                                                                                • Part of subcall function 00E111A5: __EH_prolog3.LIBCMT ref: 00E111AC
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: H_prolog3
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 431132790-0
                                                                                                                                                                                                                              • Opcode ID: 0a3d08ad2650cadec1bbdf2c8b734c3ff1ce12052b4f924f41da6ad7740a00ed
                                                                                                                                                                                                                              • Instruction ID: 289b6063877807ffea39650091b707b98db5031e67c1a30a07a7e3b0d6fdcb82
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0a3d08ad2650cadec1bbdf2c8b734c3ff1ce12052b4f924f41da6ad7740a00ed
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 53C012B2F0957093EB05B7A4A41735CA5E06BA4B01F8020C8F200BB2C6CBB84B01938A
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00E210BA
                                                                                                                                                                                                                                • Part of subcall function 00E20D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00E20DAD
                                                                                                                                                                                                                                • Part of subcall function 00E20D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00E20DBE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                                              • Opcode ID: d10265356eeea5f799976019edecc5091804a14703b5daf97748b0df7c5390f5
                                                                                                                                                                                                                              • Instruction ID: 95050c8fbcac5d7cbcd80def9c4e77d01385adc531a8573382c0d0d6c99da9d9
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d10265356eeea5f799976019edecc5091804a14703b5daf97748b0df7c5390f5
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 80B012E17DD210FD32142244BC17C36010CC4C4B14330FA2EF441F00C1D4412EC84032
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00E2068E
                                                                                                                                                                                                                                • Part of subcall function 00E20D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00E20DAD
                                                                                                                                                                                                                                • Part of subcall function 00E20D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00E20DBE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                                              • Opcode ID: d15a0836b549408ea0a0a0795b3e45f3b1f1b76051ea3b548774e32f6f17093b
                                                                                                                                                                                                                              • Instruction ID: c5dc8d063164e449e262d8a2a851848296ce3237d62370858ae49afd3bbf04ff
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d15a0836b549408ea0a0a0795b3e45f3b1f1b76051ea3b548774e32f6f17093b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9AB012C53AE116AD310892487D07C3F014CC0C1B14330F43BF408F01C3D4501C1D4031
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00E2068E
                                                                                                                                                                                                                                • Part of subcall function 00E20D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00E20DAD
                                                                                                                                                                                                                                • Part of subcall function 00E20D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00E20DBE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                                              • Opcode ID: a65b60034e7c690f7727849d7f214c027ffe7ddaec8e7696d705c4c2ad0ea676
                                                                                                                                                                                                                              • Instruction ID: 00535e6891d6b9c37e46b667801c8f5a00971b936a778b7b9259047010b6adf6
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a65b60034e7c690f7727849d7f214c027ffe7ddaec8e7696d705c4c2ad0ea676
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F5B012C53BE116AD310892987C07C3F014CD0C1B18330F83BF008F01C3D4401C084031
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00E2068E
                                                                                                                                                                                                                                • Part of subcall function 00E20D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00E20DAD
                                                                                                                                                                                                                                • Part of subcall function 00E20D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00E20DBE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                                              • Opcode ID: 9551a73562c2490ac381cb9a543eaf6a217ab2f451dd71868e024cc18004354c
                                                                                                                                                                                                                              • Instruction ID: 446be3a7dbd58cf3584d286c8b46f54fd80cf2934b105a743495d3f9d6471cbd
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9551a73562c2490ac381cb9a543eaf6a217ab2f451dd71868e024cc18004354c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4FB0129539E116AD710492487C07C3F014CC0C2B14330F53BF408F00C2D4401C484031
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00E2068E
                                                                                                                                                                                                                                • Part of subcall function 00E20D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00E20DAD
                                                                                                                                                                                                                                • Part of subcall function 00E20D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00E20DBE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                                              • Opcode ID: 1177c4b787f62949e07cc9b239cd6d9b11ccc95c6bae412ee671eca5cdf3c4de
                                                                                                                                                                                                                              • Instruction ID: 381a22492f19bba2afdca29b32848f52c42306859b88b66bd9c6446ed1b99c66
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1177c4b787f62949e07cc9b239cd6d9b11ccc95c6bae412ee671eca5cdf3c4de
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 93B012893AE21AAD310492487C07C3F014CD0C1B14330B43BF008F01C3D4401C044131
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00E2068E
                                                                                                                                                                                                                                • Part of subcall function 00E20D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00E20DAD
                                                                                                                                                                                                                                • Part of subcall function 00E20D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00E20DBE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                                              • Opcode ID: 507830504af0688ad78582263ee460d70a88044f5ae77f480a5c6af6e5516f12
                                                                                                                                                                                                                              • Instruction ID: c448925e5b4b10a0961b7430fcd36683661a465cf01f64490e085846e7a69922
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 507830504af0688ad78582263ee460d70a88044f5ae77f480a5c6af6e5516f12
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 54B012C53AE117AD310896487C07C3F014CC0C2B14330F53BF408F01C3D4401C084031
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00E2068E
                                                                                                                                                                                                                                • Part of subcall function 00E20D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00E20DAD
                                                                                                                                                                                                                                • Part of subcall function 00E20D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00E20DBE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                                              • Opcode ID: a9bbb3fb3ceb57949b1fd75ec025a0a775985576484509caa1e3456ed20384da
                                                                                                                                                                                                                              • Instruction ID: 0a833d18fcc4c8da37ae0fa627fd69d1b1c484c5cdff2e60611386e812183491
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a9bbb3fb3ceb57949b1fd75ec025a0a775985576484509caa1e3456ed20384da
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EDB012C53BE256AE324892487C07C3F014CC0C1B14330F53BF008F01C3D4401C484031
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00E2068E
                                                                                                                                                                                                                                • Part of subcall function 00E20D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00E20DAD
                                                                                                                                                                                                                                • Part of subcall function 00E20D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00E20DBE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                                              • Opcode ID: 9cc99965b229ddde37c5af6185bba7a750e77d929801c5e03e9580fbedaaaea3
                                                                                                                                                                                                                              • Instruction ID: ee7c3dc78581f6fa053d1433182f3629f89a80299ecccbb524f6daf53fbdeada
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9cc99965b229ddde37c5af6185bba7a750e77d929801c5e03e9580fbedaaaea3
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0BB012853BE216AD31049248BC07C3F055CD0C1B14330B53BF008F00C2D4401C044031
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00E2068E
                                                                                                                                                                                                                                • Part of subcall function 00E20D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00E20DAD
                                                                                                                                                                                                                                • Part of subcall function 00E20D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00E20DBE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                                              • Opcode ID: 13727f042c0b58aaf5b415f64d6a3f04d54e01c32e1692dbc1bf6b845d74ef38
                                                                                                                                                                                                                              • Instruction ID: 09779ee72ee8c8796eeda6a2f380f7c6e72b607653d7c7e89f02ffa82ee1072e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 13727f042c0b58aaf5b415f64d6a3f04d54e01c32e1692dbc1bf6b845d74ef38
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 76B0128939E216AD310492487C07C3F014CC0C2B14330F53BF408F01C3D4402C044031
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00E2068E
                                                                                                                                                                                                                                • Part of subcall function 00E20D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00E20DAD
                                                                                                                                                                                                                                • Part of subcall function 00E20D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00E20DBE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                                              • Opcode ID: 585c96569aae1bf98c332aa15c4a091851d23f484ce2648215279bf96d2ce08f
                                                                                                                                                                                                                              • Instruction ID: b3b0787b5b904d1737776f7d9c12ad5df4f8444ccd3fcff832b06e4ab51f81c5
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 585c96569aae1bf98c332aa15c4a091851d23f484ce2648215279bf96d2ce08f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E3B0128939E316AE324492487C07C3F014CC0C2B14330B53BF008F01C3D4401C448031
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00E2068E
                                                                                                                                                                                                                                • Part of subcall function 00E20D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00E20DAD
                                                                                                                                                                                                                                • Part of subcall function 00E20D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00E20DBE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                                              • Opcode ID: f5a77f8ce1f727d693d5926e5cdb1ff9463068499664de99e51f78d8a519c01a
                                                                                                                                                                                                                              • Instruction ID: bdbecdb4d84f2e39038a142f3f97cd2c1730e8bffca13caec0deb46931cb659a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f5a77f8ce1f727d693d5926e5cdb1ff9463068499664de99e51f78d8a519c01a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DDB0128539E116AD31049248BD07C3F055CC0C1B14330B63BF408F00C2D4401C054031
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00E2068E
                                                                                                                                                                                                                                • Part of subcall function 00E20D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00E20DAD
                                                                                                                                                                                                                                • Part of subcall function 00E20D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00E20DBE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                                              • Opcode ID: 99b366f6bddadf53a95cd2769c78879493d3e99a03d2894ead9c9abcb292ead4
                                                                                                                                                                                                                              • Instruction ID: b691bd4a2d87f77f9380b7f4ef077434e2003683d7150b8e45c77f4e7a65c562
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 99b366f6bddadf53a95cd2769c78879493d3e99a03d2894ead9c9abcb292ead4
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F3B012857AF11ABE311452447C07C3F010CD0C1B64330B53BF004F00C2D4501C044031
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00E2068E
                                                                                                                                                                                                                                • Part of subcall function 00E20D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00E20DAD
                                                                                                                                                                                                                                • Part of subcall function 00E20D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00E20DBE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                                              • Opcode ID: a995613b3e4b009964578dc18149dcf00dd9bd2ca5ab233e9de23ed67cd411e3
                                                                                                                                                                                                                              • Instruction ID: 5c0796a377a334f4f715d965a0acd040c772268d098fd50c748cca86298ca779
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a995613b3e4b009964578dc18149dcf00dd9bd2ca5ab233e9de23ed67cd411e3
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DBB0129539E116AD310492487D07C3F01CCC0C1B14730B43BF408F00C2D4401C454031
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00E2068E
                                                                                                                                                                                                                                • Part of subcall function 00E20D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00E20DAD
                                                                                                                                                                                                                                • Part of subcall function 00E20D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00E20DBE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                                              • Opcode ID: 3e9129caab5d688a14902890424a785cfc3d727b34b45bfa7e7e930b0a446b25
                                                                                                                                                                                                                              • Instruction ID: b03226730149c9bd5ae82f7a016c633c7bdd20d6f8702318574aff9574c1fe8e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3e9129caab5d688a14902890424a785cfc3d727b34b45bfa7e7e930b0a446b25
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 58B0129539F216AE324493487C07C3F014CC1C1B24730B53BF408F00C2D4401C444031
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00E2068E
                                                                                                                                                                                                                                • Part of subcall function 00E20D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00E20DAD
                                                                                                                                                                                                                                • Part of subcall function 00E20D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00E20DBE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                                              • Opcode ID: 3510b90e059db8ac09fb05004245475a63d8ee41b2425649dd429b074f748d64
                                                                                                                                                                                                                              • Instruction ID: 6907d46772e4369238e206118ef88ced057b70c720b4215d590456e57abe8007
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3510b90e059db8ac09fb05004245475a63d8ee41b2425649dd429b074f748d64
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 80B0129539E116AD710492487D07C3F014CC0C1B14330B43BF408F00C2D4401D454031
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00E2068E
                                                                                                                                                                                                                                • Part of subcall function 00E20D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00E20DAD
                                                                                                                                                                                                                                • Part of subcall function 00E20D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00E20DBE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                                              • Opcode ID: 2c5d5df887dd0d5812d4880037d5440e1798ea9faac19dce0d2cc674b7cb5e26
                                                                                                                                                                                                                              • Instruction ID: f88fedd24af2ad4375875ade86c1891cef2803631e0a9a341c9b589fa1bbe3d3
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2c5d5df887dd0d5812d4880037d5440e1798ea9faac19dce0d2cc674b7cb5e26
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DCB012953AE116AD710492497C07C3F014CD0C1B14330B43BF008F00C2D4401C444031
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00E208A7
                                                                                                                                                                                                                                • Part of subcall function 00E20D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00E20DAD
                                                                                                                                                                                                                                • Part of subcall function 00E20D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00E20DBE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                                              • Opcode ID: 6ce4330891334f10c0afa201be60e6e081c9f029afafd673eb34bbef2c6be408
                                                                                                                                                                                                                              • Instruction ID: 1de9ca79363da873254844dc66356a20b665be117b35e7dd1ddd14599cf31a25
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6ce4330891334f10c0afa201be60e6e081c9f029afafd673eb34bbef2c6be408
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B4B012823BD120AD314C6248BC07D3B064CE0C0B54330B62FF008F01C3D4401C404031
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00E208A7
                                                                                                                                                                                                                                • Part of subcall function 00E20D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00E20DAD
                                                                                                                                                                                                                                • Part of subcall function 00E20D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00E20DBE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                                              • Opcode ID: 0029d2908bd3ce0a9279ad62010fa6e33d7660318275dd1824552c480814f860
                                                                                                                                                                                                                              • Instruction ID: bcc65df83bf259e134680087d75bb2080456d210a43c39ea0aaaa7f6ce3308b3
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0029d2908bd3ce0a9279ad62010fa6e33d7660318275dd1824552c480814f860
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8FB0128239D320AD324C62487C07C3B024CD0C0B54330B52EF008F02C3D4401C849031
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00E208A7
                                                                                                                                                                                                                                • Part of subcall function 00E20D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00E20DAD
                                                                                                                                                                                                                                • Part of subcall function 00E20D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00E20DBE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                                              • Opcode ID: 4f3976e1132bc56ebb808251bdae63f78d42b6f7427f232bcf6ffe7c1d85ee9d
                                                                                                                                                                                                                              • Instruction ID: 2923c7b0be4b9358cbdb4ecfaec0c07d4f3bd991cdfd5e5077d4d1f634d2256c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4f3976e1132bc56ebb808251bdae63f78d42b6f7427f232bcf6ffe7c1d85ee9d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C3B012823ED224AD314C62487C07D3B024CE0C0B54330B42EF008F02C3D4401C405131
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00E209FC
                                                                                                                                                                                                                                • Part of subcall function 00E20D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00E20DAD
                                                                                                                                                                                                                                • Part of subcall function 00E20D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00E20DBE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                                              • Opcode ID: 0891818151ad84ef7c55d1cebe0513590bfa5097b01e154df3175f1e92a3c9c7
                                                                                                                                                                                                                              • Instruction ID: 5f1c0445c785f83065f279b32f6b35b8b1b5012fbb1a3e69ac5301c2b3708b98
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0891818151ad84ef7c55d1cebe0513590bfa5097b01e154df3175f1e92a3c9c7
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A4B012C63DD111BE31041248BD0BC76010CD8C0B1C730F53AF041F00C3DC615C414031
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00E20A5D
                                                                                                                                                                                                                                • Part of subcall function 00E20D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00E20DAD
                                                                                                                                                                                                                                • Part of subcall function 00E20D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00E20DBE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                                              • Opcode ID: bc142d61edfcc1d64d9f7db20e7b882e6705023eccf9a9876233a7a2b8744995
                                                                                                                                                                                                                              • Instruction ID: cb79f33aa2367fcbfe2f14a9961006cc39f5a43c21a463706f21bd40a9eb1f2f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bc142d61edfcc1d64d9f7db20e7b882e6705023eccf9a9876233a7a2b8744995
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5BB012D17EE310FE33445298BC17C36058CD0C0B24730B52BF044F00C2D8501C414031
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00E20A5D
                                                                                                                                                                                                                                • Part of subcall function 00E20D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00E20DAD
                                                                                                                                                                                                                                • Part of subcall function 00E20D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00E20DBE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                                              • Opcode ID: de40dce4bc75d7234df962141c3f8f44ad87535db17e805bdef3df25d0ea955c
                                                                                                                                                                                                                              • Instruction ID: b60a98d966aade59b5b9f533dfc1892de5b4ed9424f015bbbeaa733d475e3531
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: de40dce4bc75d7234df962141c3f8f44ad87535db17e805bdef3df25d0ea955c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C5B012D17DE210FD32045298BC17C36058CD0C1B24730F66BF444F10C2D8501C054031
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00E20A5D
                                                                                                                                                                                                                                • Part of subcall function 00E20D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00E20DAD
                                                                                                                                                                                                                                • Part of subcall function 00E20D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00E20DBE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                                              • Opcode ID: dd0ca7ce5d7dcc8af6b359667442895ce7b6d2558c5a1877968aaad0e9722d40
                                                                                                                                                                                                                              • Instruction ID: 523d901d3d36b1f3bad806919eae60b5876e477b99cef6c6fa35d7156fe8d0f0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: dd0ca7ce5d7dcc8af6b359667442895ce7b6d2558c5a1877968aaad0e9722d40
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 25B012D17DE210ED32045298BD17C37058CD0C0B14730B43BF444F00C2D8411C034031
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00E209FC
                                                                                                                                                                                                                                • Part of subcall function 00E20D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00E20DAD
                                                                                                                                                                                                                                • Part of subcall function 00E20D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00E20DBE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                                              • Opcode ID: aa6b2621d5f3e6ff5c52fa8dc2c2c93919e415a6b9c3a385d132199350d17a8b
                                                                                                                                                                                                                              • Instruction ID: da98a0b2a0fb16a8d28e451e0b29f07a3758e7355dd2140c80a925d802b54183
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: aa6b2621d5f3e6ff5c52fa8dc2c2c93919e415a6b9c3a385d132199350d17a8b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 25B012C13DD110EE35445248BC0BC77015CD0C0B24330F73AF405F10C3D4A05C444131
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00E209FC
                                                                                                                                                                                                                                • Part of subcall function 00E20D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00E20DAD
                                                                                                                                                                                                                                • Part of subcall function 00E20D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00E20DBE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                                              • Opcode ID: fdbc28f577a6fefa0866b58dfe512a2dbe0d80a8988089ba59667d0b02c7a79a
                                                                                                                                                                                                                              • Instruction ID: ca38b56a82db331755c86296763df32299cd706eb09fdf0378ed73ddfd417b94
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fdbc28f577a6fefa0866b58dfe512a2dbe0d80a8988089ba59667d0b02c7a79a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CFB012C13DD210AE32445258BC0BC76054CD0C0B14330B63AF005F01C3D4515C884131
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00E209FC
                                                                                                                                                                                                                                • Part of subcall function 00E20D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00E20DAD
                                                                                                                                                                                                                                • Part of subcall function 00E20D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00E20DBE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                                              • Opcode ID: b9813e183f7917c15e7ef91b45d8c1905875c314eae3d794748838ce351de93e
                                                                                                                                                                                                                              • Instruction ID: d5dd6da494fe9bd69be6b4f96dc981a823274238edc2b040d1f512f7c41421ca
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b9813e183f7917c15e7ef91b45d8c1905875c314eae3d794748838ce351de93e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: ACB012C13DD110BE31445258BD0BC77014CD0C0B14330F53AF005F00C3D4515C454131
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00E2068E
                                                                                                                                                                                                                                • Part of subcall function 00E20D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00E20DAD
                                                                                                                                                                                                                                • Part of subcall function 00E20D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00E20DBE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                                              • Opcode ID: c2ce27fbb4d330ca4bbeb21bdbcf277bc3685fe8aec77a639fad46c2cabba66f
                                                                                                                                                                                                                              • Instruction ID: b183c7c821e2b0a398bfd656900bfebfc1dfefa0812c2955e9701af6615acefe
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c2ce27fbb4d330ca4bbeb21bdbcf277bc3685fe8aec77a639fad46c2cabba66f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D6A0118A2AA22BBC3008A280BC0AC3F020CC0C0B20330A82AF00AE00C2A88028088030
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00E2068E
                                                                                                                                                                                                                                • Part of subcall function 00E20D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00E20DAD
                                                                                                                                                                                                                                • Part of subcall function 00E20D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00E20DBE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                                              • Opcode ID: e02fd9fa1aae972d7b7f2f169bb342dd987385744434c3d9951554b5af2704e7
                                                                                                                                                                                                                              • Instruction ID: b183c7c821e2b0a398bfd656900bfebfc1dfefa0812c2955e9701af6615acefe
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e02fd9fa1aae972d7b7f2f169bb342dd987385744434c3d9951554b5af2704e7
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D6A0118A2AA22BBC3008A280BC0AC3F020CC0C0B20330A82AF00AE00C2A88028088030
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00E2068E
                                                                                                                                                                                                                                • Part of subcall function 00E20D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00E20DAD
                                                                                                                                                                                                                                • Part of subcall function 00E20D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00E20DBE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                                              • Opcode ID: 311aad23f600c2a5e4e025af77b0392828164a8050ad6e1d1ab6cba834ad08c5
                                                                                                                                                                                                                              • Instruction ID: b183c7c821e2b0a398bfd656900bfebfc1dfefa0812c2955e9701af6615acefe
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 311aad23f600c2a5e4e025af77b0392828164a8050ad6e1d1ab6cba834ad08c5
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D6A0118A2AA22BBC3008A280BC0AC3F020CC0C0B20330A82AF00AE00C2A88028088030
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00E2068E
                                                                                                                                                                                                                                • Part of subcall function 00E20D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00E20DAD
                                                                                                                                                                                                                                • Part of subcall function 00E20D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00E20DBE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                                              • Opcode ID: 23062caf50de19c26e97f83bb37d8c695c3279dfbad3aa3d6b7971ee21b00c5c
                                                                                                                                                                                                                              • Instruction ID: b183c7c821e2b0a398bfd656900bfebfc1dfefa0812c2955e9701af6615acefe
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 23062caf50de19c26e97f83bb37d8c695c3279dfbad3aa3d6b7971ee21b00c5c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D6A0118A2AA22BBC3008A280BC0AC3F020CC0C0B20330A82AF00AE00C2A88028088030
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00E2068E
                                                                                                                                                                                                                                • Part of subcall function 00E20D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00E20DAD
                                                                                                                                                                                                                                • Part of subcall function 00E20D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00E20DBE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                                              • Opcode ID: 7713569e59c9a38a2ddcfa130f6c16ccf73014f3c8e04c7fc884401a2e85a70f
                                                                                                                                                                                                                              • Instruction ID: b183c7c821e2b0a398bfd656900bfebfc1dfefa0812c2955e9701af6615acefe
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7713569e59c9a38a2ddcfa130f6c16ccf73014f3c8e04c7fc884401a2e85a70f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D6A0118A2AA22BBC3008A280BC0AC3F020CC0C0B20330A82AF00AE00C2A88028088030
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00E2068E
                                                                                                                                                                                                                                • Part of subcall function 00E20D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00E20DAD
                                                                                                                                                                                                                                • Part of subcall function 00E20D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00E20DBE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                                              • Opcode ID: 9fb58db8f88a6de3ce5d9d3daab969a599fe28c6ef4b5a53bb611a27020b14fc
                                                                                                                                                                                                                              • Instruction ID: b183c7c821e2b0a398bfd656900bfebfc1dfefa0812c2955e9701af6615acefe
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9fb58db8f88a6de3ce5d9d3daab969a599fe28c6ef4b5a53bb611a27020b14fc
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D6A0118A2AA22BBC3008A280BC0AC3F020CC0C0B20330A82AF00AE00C2A88028088030
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00E2068E
                                                                                                                                                                                                                                • Part of subcall function 00E20D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00E20DAD
                                                                                                                                                                                                                                • Part of subcall function 00E20D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00E20DBE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                                              • Opcode ID: 37c7020983efa64f4635654563a6cf9c6ea732364eab8b1e54fd581ae3c75fd3
                                                                                                                                                                                                                              • Instruction ID: b183c7c821e2b0a398bfd656900bfebfc1dfefa0812c2955e9701af6615acefe
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 37c7020983efa64f4635654563a6cf9c6ea732364eab8b1e54fd581ae3c75fd3
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D6A0118A2AA22BBC3008A280BC0AC3F020CC0C0B20330A82AF00AE00C2A88028088030
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00E2068E
                                                                                                                                                                                                                                • Part of subcall function 00E20D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00E20DAD
                                                                                                                                                                                                                                • Part of subcall function 00E20D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00E20DBE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                                              • Opcode ID: 0ebfd09de7dd0351dd29a74ec3310989fa488df81fae10e53984e28ae2e61d8a
                                                                                                                                                                                                                              • Instruction ID: b183c7c821e2b0a398bfd656900bfebfc1dfefa0812c2955e9701af6615acefe
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0ebfd09de7dd0351dd29a74ec3310989fa488df81fae10e53984e28ae2e61d8a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D6A0118A2AA22BBC3008A280BC0AC3F020CC0C0B20330A82AF00AE00C2A88028088030
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00E2068E
                                                                                                                                                                                                                                • Part of subcall function 00E20D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00E20DAD
                                                                                                                                                                                                                                • Part of subcall function 00E20D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00E20DBE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                                              • Opcode ID: 64b4c66c96ef6ee816035c4ea47ba71a5849b0eb9744f607944511e95c877528
                                                                                                                                                                                                                              • Instruction ID: b183c7c821e2b0a398bfd656900bfebfc1dfefa0812c2955e9701af6615acefe
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 64b4c66c96ef6ee816035c4ea47ba71a5849b0eb9744f607944511e95c877528
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D6A0118A2AA22BBC3008A280BC0AC3F020CC0C0B20330A82AF00AE00C2A88028088030
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00E2068E
                                                                                                                                                                                                                                • Part of subcall function 00E20D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00E20DAD
                                                                                                                                                                                                                                • Part of subcall function 00E20D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00E20DBE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                                              • Opcode ID: c6cca831385edb5ffc3f53e22cedbe26a0cc23b96f6f1d0b7bfd9ac5cc3a63ac
                                                                                                                                                                                                                              • Instruction ID: b183c7c821e2b0a398bfd656900bfebfc1dfefa0812c2955e9701af6615acefe
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c6cca831385edb5ffc3f53e22cedbe26a0cc23b96f6f1d0b7bfd9ac5cc3a63ac
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D6A0118A2AA22BBC3008A280BC0AC3F020CC0C0B20330A82AF00AE00C2A88028088030
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00E208A7
                                                                                                                                                                                                                                • Part of subcall function 00E20D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00E20DAD
                                                                                                                                                                                                                                • Part of subcall function 00E20D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00E20DBE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                                              • Opcode ID: 44b841b2bc7c8371d8c489671d33e39151dc98637c145618c2d41ddeb6fcc874
                                                                                                                                                                                                                              • Instruction ID: f4b90008e4d68b1295986a8fbbda0e07301774b842ccae9de9926d6ca6cc5c4d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 44b841b2bc7c8371d8c489671d33e39151dc98637c145618c2d41ddeb6fcc874
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9DA001966AA226BD310D6295BD0AC7B165CE4C4BA5730A92EF40AE41C3E8902C859471
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00E208A7
                                                                                                                                                                                                                                • Part of subcall function 00E20D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00E20DAD
                                                                                                                                                                                                                                • Part of subcall function 00E20D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00E20DBE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                                              • Opcode ID: 71a97f216478edad41a6e4bed7c0d914ba02ffcb4db339095dcee815bacf6800
                                                                                                                                                                                                                              • Instruction ID: f4b90008e4d68b1295986a8fbbda0e07301774b842ccae9de9926d6ca6cc5c4d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 71a97f216478edad41a6e4bed7c0d914ba02ffcb4db339095dcee815bacf6800
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9DA001966AA226BD310D6295BD0AC7B165CE4C4BA5730A92EF40AE41C3E8902C859471
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00E208A7
                                                                                                                                                                                                                                • Part of subcall function 00E20D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00E20DAD
                                                                                                                                                                                                                                • Part of subcall function 00E20D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00E20DBE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                                              • Opcode ID: b97891e6a18004d8760dbd4aefbdd7f527dfa5d842d5940522d64168587b31cc
                                                                                                                                                                                                                              • Instruction ID: f4b90008e4d68b1295986a8fbbda0e07301774b842ccae9de9926d6ca6cc5c4d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b97891e6a18004d8760dbd4aefbdd7f527dfa5d842d5940522d64168587b31cc
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9DA001966AA226BD310D6295BD0AC7B165CE4C4BA5730A92EF40AE41C3E8902C859471
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00E208A7
                                                                                                                                                                                                                                • Part of subcall function 00E20D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00E20DAD
                                                                                                                                                                                                                                • Part of subcall function 00E20D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00E20DBE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                                              • Opcode ID: db2b1807583c0f5ddfecfd02c90bde70179a51967cbed77b8fc5e0a16f4bb9cc
                                                                                                                                                                                                                              • Instruction ID: f4b90008e4d68b1295986a8fbbda0e07301774b842ccae9de9926d6ca6cc5c4d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: db2b1807583c0f5ddfecfd02c90bde70179a51967cbed77b8fc5e0a16f4bb9cc
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9DA001966AA226BD310D6295BD0AC7B165CE4C4BA5730A92EF40AE41C3E8902C859471
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00E208A7
                                                                                                                                                                                                                                • Part of subcall function 00E20D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00E20DAD
                                                                                                                                                                                                                                • Part of subcall function 00E20D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00E20DBE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                                              • Opcode ID: 9817ca8b8506ab9138827ff919c346e622eef6de5b13e64b85329d9bfeb9416f
                                                                                                                                                                                                                              • Instruction ID: f4b90008e4d68b1295986a8fbbda0e07301774b842ccae9de9926d6ca6cc5c4d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9817ca8b8506ab9138827ff919c346e622eef6de5b13e64b85329d9bfeb9416f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9DA001966AA226BD310D6295BD0AC7B165CE4C4BA5730A92EF40AE41C3E8902C859471
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00E208A7
                                                                                                                                                                                                                                • Part of subcall function 00E20D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00E20DAD
                                                                                                                                                                                                                                • Part of subcall function 00E20D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00E20DBE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                                              • Opcode ID: 401acacd2e9726c5a4902898ddf57b3fe38dd0f4676da2eecc56f975fe681de5
                                                                                                                                                                                                                              • Instruction ID: 861c050f17d922252efa665b3b132e9611a820023eaa6a76f6615f90fa1cdc75
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 401acacd2e9726c5a4902898ddf57b3fe38dd0f4676da2eecc56f975fe681de5
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E6A001966AA225BD310D62A5BD0AC7B265CE4C0B65730A96EF409F41C7E8902C859471
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00E20A5D
                                                                                                                                                                                                                                • Part of subcall function 00E20D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00E20DAD
                                                                                                                                                                                                                                • Part of subcall function 00E20D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00E20DBE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                                              • Opcode ID: 16d82f81789a357516d00dc74ca1df760fbbccc364fd5ac694d6d2b3d922b8c2
                                                                                                                                                                                                                              • Instruction ID: d2d559efb6d6f04fc5e02f4a00659c9e12a77c56f8c51a324d076a69d54f0b9f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 16d82f81789a357516d00dc74ca1df760fbbccc364fd5ac694d6d2b3d922b8c2
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8DA002D5799211FD31055295BD16C76455CD4C4B55770B91AF445E40C2985118455431
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00E20A5D
                                                                                                                                                                                                                                • Part of subcall function 00E20D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00E20DAD
                                                                                                                                                                                                                                • Part of subcall function 00E20D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00E20DBE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                                              • Opcode ID: e9a2df02e30df4552488593857344e3583b8dfe95bae60134077db4fefb95f26
                                                                                                                                                                                                                              • Instruction ID: d2d559efb6d6f04fc5e02f4a00659c9e12a77c56f8c51a324d076a69d54f0b9f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e9a2df02e30df4552488593857344e3583b8dfe95bae60134077db4fefb95f26
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8DA002D5799211FD31055295BD16C76455CD4C4B55770B91AF445E40C2985118455431
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00E209FC
                                                                                                                                                                                                                                • Part of subcall function 00E20D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00E20DAD
                                                                                                                                                                                                                                • Part of subcall function 00E20D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00E20DBE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                                              • Opcode ID: 6be364b640843ec7ec1c0d90d8e5732ffe0279176f7e9a7b4a89dcd8a4c13a5b
                                                                                                                                                                                                                              • Instruction ID: d397a895b73e1af5f03448d516bf4fa35dfd391cfaa91863d5f49667c273c798
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6be364b640843ec7ec1c0d90d8e5732ffe0279176f7e9a7b4a89dcd8a4c13a5b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F0A011C23AA222BE30082280BC0BCBA020CE0C0B20330AA2AF002E00C3E8A028808030
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00E20A5D
                                                                                                                                                                                                                                • Part of subcall function 00E20D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00E20DAD
                                                                                                                                                                                                                                • Part of subcall function 00E20D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00E20DBE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                                              • Opcode ID: 700e49cbc95988e7d23e1a9b3ea2c5e8f1a6df093f6dc316f09452cf0aca04fd
                                                                                                                                                                                                                              • Instruction ID: 450c5ea9a634160c51c2a38ca254a6350c4233e28b463c76646b0631acb6ce16
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 700e49cbc95988e7d23e1a9b3ea2c5e8f1a6df093f6dc316f09452cf0aca04fd
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C0A002D5795211BD31055295BD1AD76469CD4C0B15770B51AF545F40C2A85118455431
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00E209FC
                                                                                                                                                                                                                                • Part of subcall function 00E20D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00E20DAD
                                                                                                                                                                                                                                • Part of subcall function 00E20D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00E20DBE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                                              • Opcode ID: 30bdfa9a4cf87afe84beaefcb3dd88aa80aa007835593ded28901c2ee71e8302
                                                                                                                                                                                                                              • Instruction ID: d397a895b73e1af5f03448d516bf4fa35dfd391cfaa91863d5f49667c273c798
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 30bdfa9a4cf87afe84beaefcb3dd88aa80aa007835593ded28901c2ee71e8302
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F0A011C23AA222BE30082280BC0BCBA020CE0C0B20330AA2AF002E00C3E8A028808030
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00E209FC
                                                                                                                                                                                                                                • Part of subcall function 00E20D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00E20DAD
                                                                                                                                                                                                                                • Part of subcall function 00E20D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00E20DBE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                                              • Opcode ID: 13885bac01835e9562b28a59351bf62f59756d8dc11847a75409237880d0921f
                                                                                                                                                                                                                              • Instruction ID: d397a895b73e1af5f03448d516bf4fa35dfd391cfaa91863d5f49667c273c798
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 13885bac01835e9562b28a59351bf62f59756d8dc11847a75409237880d0921f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F0A011C23AA222BE30082280BC0BCBA020CE0C0B20330AA2AF002E00C3E8A028808030
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00E209FC
                                                                                                                                                                                                                                • Part of subcall function 00E20D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00E20DAD
                                                                                                                                                                                                                                • Part of subcall function 00E20D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00E20DBE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                                              • Opcode ID: edc32647b69fd63f254fd27f4b8add56c2ebb74dba9b083863b8d46b66c74fb9
                                                                                                                                                                                                                              • Instruction ID: d397a895b73e1af5f03448d516bf4fa35dfd391cfaa91863d5f49667c273c798
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: edc32647b69fd63f254fd27f4b8add56c2ebb74dba9b083863b8d46b66c74fb9
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F0A011C23AA222BE30082280BC0BCBA020CE0C0B20330AA2AF002E00C3E8A028808030
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00E20937
                                                                                                                                                                                                                                • Part of subcall function 00E20D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00E20DAD
                                                                                                                                                                                                                                • Part of subcall function 00E20D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00E20DBE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                                              • Opcode ID: 2aae468ea5216b8eb4aeb1d87f8f2bccca7073cd79aa5dec7ce9810d4bd4b81c
                                                                                                                                                                                                                              • Instruction ID: 5f41ef3e9079f1eb1dd949cd746258ff620b48c456b802e41cd0aad55ffcbf32
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2aae468ea5216b8eb4aeb1d87f8f2bccca7073cd79aa5dec7ce9810d4bd4b81c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 32A002D67AA311BD31096396BD0BC3F165CD8C0F25730EE2EF408E80C2E8D02D858431
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SetEndOfFile.KERNELBASE(?,00E0A712,?,?,?,?,?,?,?), ref: 00E0B94C
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: File
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 749574446-0
                                                                                                                                                                                                                              • Opcode ID: 1edf329c1195d95811220f74e50b1d6ccbfb99a58baac15fc66505b0d866e0f3
                                                                                                                                                                                                                              • Instruction ID: 1095908d0e055c7a30c4e61d637e5326292a1dd451138c41eb8a60297bcec8d9
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1edf329c1195d95811220f74e50b1d6ccbfb99a58baac15fc66505b0d866e0f3
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 57A0113008800E8A8E202B32CA0A00C3B20EB20BC830082A8A00BCA0A2CB22880B8A00
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SetCurrentDirectoryW.KERNELBASE(?), ref: 00E1CBBA
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CurrentDirectory
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1611563598-0
                                                                                                                                                                                                                              • Opcode ID: 830e9b3913859fb93593602e8e71ad52636eb00243ccc46e214b56060c457745
                                                                                                                                                                                                                              • Instruction ID: c576e99c40154e1c1f77554f16fc5768f228c66bbca6d6b86b068453f42ad1b2
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 830e9b3913859fb93593602e8e71ad52636eb00243ccc46e214b56060c457745
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2AA01130202200AB82000B328F0AA0EBAAAAFA2A00F00C028A00A80030CB328820AA00
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CloseHandle.KERNELBASE(?,?,?,00E0AF75,88F1D862,00000000,00E3517A,000000FF,?,00E08882,?,?), ref: 00E0AFEB
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CloseHandle
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2962429428-0
                                                                                                                                                                                                                              • Opcode ID: 4085585494b1b5e8d9ac8fd60bddd1799aff6bdd928c0d7c2137ec12b8147caa
                                                                                                                                                                                                                              • Instruction ID: 724e6eae3255b0fa7cebd8aa369e931e7c1bde317debab9ba1aee2bbe267e675
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4085585494b1b5e8d9ac8fd60bddd1799aff6bdd928c0d7c2137ec12b8147caa
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F8F0E971581B069FDB348B20C458793B7E4AF12329F082B2DC0F7634E0D36065CDDA41
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00E01366: GetDlgItem.USER32(00000000,00003021), ref: 00E013AA
                                                                                                                                                                                                                                • Part of subcall function 00E01366: SetWindowTextW.USER32(00000000,00E365F4), ref: 00E013C0
                                                                                                                                                                                                                              • SendDlgItemMessageW.USER32(?,00000066,00000171,00000000,00000000), ref: 00E1E602
                                                                                                                                                                                                                              • EndDialog.USER32(?,00000006), ref: 00E1E615
                                                                                                                                                                                                                              • GetDlgItem.USER32(?,0000006C), ref: 00E1E631
                                                                                                                                                                                                                              • SetFocus.USER32(00000000), ref: 00E1E638
                                                                                                                                                                                                                              • SetDlgItemTextW.USER32(?,00000065,?), ref: 00E1E66C
                                                                                                                                                                                                                              • SendDlgItemMessageW.USER32(?,00000066,00000170,?,00000000), ref: 00E1E69F
                                                                                                                                                                                                                              • FindFirstFileW.KERNEL32(?,?), ref: 00E1E6B5
                                                                                                                                                                                                                                • Part of subcall function 00E1CBC8: FileTimeToSystemTime.KERNEL32(?,?), ref: 00E1CBEE
                                                                                                                                                                                                                                • Part of subcall function 00E1CBC8: SystemTimeToTzSpecificLocalTime.KERNEL32(00000000,?,?), ref: 00E1CC05
                                                                                                                                                                                                                                • Part of subcall function 00E1CBC8: SystemTimeToFileTime.KERNEL32(?,?), ref: 00E1CC19
                                                                                                                                                                                                                                • Part of subcall function 00E1CBC8: FileTimeToSystemTime.KERNEL32(?,?), ref: 00E1CC2A
                                                                                                                                                                                                                                • Part of subcall function 00E1CBC8: GetDateFormatW.KERNEL32(00000400,00000000,?,00000000,?,00000032), ref: 00E1CC42
                                                                                                                                                                                                                                • Part of subcall function 00E1CBC8: GetTimeFormatW.KERNEL32(00000400,?,?,00000000,00000000,00000032), ref: 00E1CC66
                                                                                                                                                                                                                                • Part of subcall function 00E1CBC8: _swprintf.LIBCMT ref: 00E1CC85
                                                                                                                                                                                                                              • _swprintf.LIBCMT ref: 00E1E704
                                                                                                                                                                                                                                • Part of subcall function 00E04C00: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 00E04C13
                                                                                                                                                                                                                              • SetDlgItemTextW.USER32(?,0000006A,?), ref: 00E1E717
                                                                                                                                                                                                                              • FindClose.KERNEL32(00000000), ref: 00E1E71E
                                                                                                                                                                                                                              • _swprintf.LIBCMT ref: 00E1E773
                                                                                                                                                                                                                              • SetDlgItemTextW.USER32(?,00000068,?), ref: 00E1E786
                                                                                                                                                                                                                              • SendDlgItemMessageW.USER32(?,00000067,00000170,?,00000000), ref: 00E1E7A0
                                                                                                                                                                                                                              • _swprintf.LIBCMT ref: 00E1E7D9
                                                                                                                                                                                                                              • SetDlgItemTextW.USER32(?,0000006B,?), ref: 00E1E7EC
                                                                                                                                                                                                                              • _swprintf.LIBCMT ref: 00E1E83C
                                                                                                                                                                                                                              • SetDlgItemTextW.USER32(?,00000069,?), ref: 00E1E84F
                                                                                                                                                                                                                                • Part of subcall function 00E1D0AB: GetLocaleInfoW.KERNEL32(00000400,0000000F,?,00000064), ref: 00E1D0E1
                                                                                                                                                                                                                                • Part of subcall function 00E1D0AB: GetNumberFormatW.KERNEL32(00000400,00000000,?,00E4272C,?,?), ref: 00E1D12A
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Item$Time$Text$_swprintf$FileSystem$FormatMessageSend$Find$CloseDateDialogFirstFocusInfoLocalLocaleNumberSpecificWindow__vswprintf_c_l
                                                                                                                                                                                                                              • String ID: %s %s$-$REPLACEFILEDLG
                                                                                                                                                                                                                              • API String ID: 3464475507-3135309196
                                                                                                                                                                                                                              • Opcode ID: 528cbe385055fff252903d122dbaf36b6e48cd100fc0f64365da6acedc5e3f67
                                                                                                                                                                                                                              • Instruction ID: 6e1db3f91a9efaaac7275dbcd49cbeefe3fdaed4df3aa167272fa0bdd3c9bafe
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 528cbe385055fff252903d122dbaf36b6e48cd100fc0f64365da6acedc5e3f67
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6E71C5B2648304BFE3319B64EC49FFF779DAB89744F040819FA89F21C1D6B199488672
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00E0807F
                                                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00E08112
                                                                                                                                                                                                                                • Part of subcall function 00E08C95: GetCurrentProcess.KERNEL32(00000020,?), ref: 00E08CB2
                                                                                                                                                                                                                                • Part of subcall function 00E08C95: GetLastError.KERNEL32 ref: 00E08CF6
                                                                                                                                                                                                                                • Part of subcall function 00E08C95: CloseHandle.KERNEL32(?), ref: 00E08D05
                                                                                                                                                                                                                                • Part of subcall function 00E0BC65: DeleteFileW.KERNELBASE(?,?,?,?,00E0B14B,?,00000000,00E0AF6E,88F1D862,00000000,00E3517A,000000FF,?,00E08882,?,?), ref: 00E0BC82
                                                                                                                                                                                                                                • Part of subcall function 00E0BC65: DeleteFileW.KERNEL32(?,?,?,00000800,?,00E0B14B,?,00000000,00E0AF6E,88F1D862,00000000,00E3517A,000000FF,?,00E08882,?), ref: 00E0BCAE
                                                                                                                                                                                                                              • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000001,00000080,00000000,?,?,00000001,?), ref: 00E081C1
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00E081DD
                                                                                                                                                                                                                              • CreateFileW.KERNEL32(?,C0000000,00000000,00000000,00000003,02200000,00000000,?,?,?,?,?,?,?,88F1D862,00000000), ref: 00E08329
                                                                                                                                                                                                                                • Part of subcall function 00E0B7E2: FlushFileBuffers.KERNEL32(?), ref: 00E0B7FC
                                                                                                                                                                                                                                • Part of subcall function 00E0B7E2: SetFileTime.KERNELBASE(?,?,?,?), ref: 00E0B8B0
                                                                                                                                                                                                                                • Part of subcall function 00E0AFD0: CloseHandle.KERNELBASE(?,?,?,00E0AF75,88F1D862,00000000,00E3517A,000000FF,?,00E08882,?,?), ref: 00E0AFEB
                                                                                                                                                                                                                                • Part of subcall function 00E0C2E5: SetFileAttributesW.KERNELBASE(?,00000000,?,00000001,?,00E0BF5E,?,?), ref: 00E0C305
                                                                                                                                                                                                                                • Part of subcall function 00E0C2E5: SetFileAttributesW.KERNEL32(?,00000000,?,?,00000800,?,00E0BF5E,?,?), ref: 00E0C334
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: File$CloseHandle$AttributesCreateDelete_wcslen$BuffersCurrentErrorFlushLastProcessTime
                                                                                                                                                                                                                              • String ID: SeCreateSymbolicLinkPrivilege$SeRestorePrivilege$UNC\$\??\
                                                                                                                                                                                                                              • API String ID: 374897892-3508440684
                                                                                                                                                                                                                              • Opcode ID: bf9313ae5a6d4d9e3b012468df75113654ca7eb6812b0881dffd906864d85f39
                                                                                                                                                                                                                              • Instruction ID: 7f22bdd16eb8291128467d19ffffbb9d6e50bb2a1137e85dd88c145820ef4b32
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bf9313ae5a6d4d9e3b012468df75113654ca7eb6812b0881dffd906864d85f39
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 34D1C5B1900249AFDB25DB60DD85BEEB7ECBF04704F00551AF695F7181DB78AA84CBA0
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: __floor_pentium4
                                                                                                                                                                                                                              • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                              • API String ID: 4168288129-2761157908
                                                                                                                                                                                                                              • Opcode ID: ce994d62e07525919ac40c50021d5822cf85549c76b6c6c481f647ca77d38b78
                                                                                                                                                                                                                              • Instruction ID: f5d6c39f8a87910d7166e0064fae703047e0a223b63b16b010989c39b2195751
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ce994d62e07525919ac40c50021d5822cf85549c76b6c6c481f647ca77d38b78
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C5C24871E086288FDB25CE289D587EABBB5EB84304F1551EAD84DF7240E775AE81CF40
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _swprintf
                                                                                                                                                                                                                              • String ID: CMT$h%u$hc%u
                                                                                                                                                                                                                              • API String ID: 589789837-3282847064
                                                                                                                                                                                                                              • Opcode ID: 6b0ba3fa77955d05c2ec96364dbf7bb5dad0f881db16a3a7442014b25854f41d
                                                                                                                                                                                                                              • Instruction ID: a22d1fb8d95793221d5ed5ed96edd15857ea3678ae534fff3e8e62719288e28f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6b0ba3fa77955d05c2ec96364dbf7bb5dad0f881db16a3a7442014b25854f41d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5F42E5B19012849ADF14DF74C885BEE7BE5AF15304F04247DE94ABB2C2DB746AC9CB60
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _strlen.LIBCMT ref: 00E035C3
                                                                                                                                                                                                                                • Part of subcall function 00E13D10: MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,88F1D862,?,?,88F1D862,00000001,00E0DA04,00000000,88F1D862,?,000103C2,?,?), ref: 00E13D2C
                                                                                                                                                                                                                              • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00E0370D
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ByteCharMultiUnothrow_t@std@@@Wide__ehfuncinfo$??2@_strlen
                                                                                                                                                                                                                              • String ID: CMT
                                                                                                                                                                                                                              • API String ID: 1610651222-2756464174
                                                                                                                                                                                                                              • Opcode ID: cf255a73d6f7517e2a66eaf2415875a48d00e962e21d768ff28e9182714eb440
                                                                                                                                                                                                                              • Instruction ID: 1c9c6f6aadc6436056e1507e668dfb1dc2b600d7f75ae9b6b3fbcc45037ec506
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cf255a73d6f7517e2a66eaf2415875a48d00e962e21d768ff28e9182714eb440
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CB623571A002448FCB29DF78C8856EE7BF5AF14304F08157EE85ABB2C2D6749A85CB60
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 00E21FD6
                                                                                                                                                                                                                              • IsDebuggerPresent.KERNEL32 ref: 00E220A2
                                                                                                                                                                                                                              • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00E220C2
                                                                                                                                                                                                                              • UnhandledExceptionFilter.KERNEL32(?), ref: 00E220CC
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 254469556-0
                                                                                                                                                                                                                              • Opcode ID: 8b36ab9776a6d76c6169f75164d1ec4e63010ae6001949352656721767346f25
                                                                                                                                                                                                                              • Instruction ID: c1bc4bc33186a9613fe4f6c596778b6cc3394198b4e3e22d9a5fc0de5aed55e7
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8b36ab9776a6d76c6169f75164d1ec4e63010ae6001949352656721767346f25
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FF311A75D0522CAFDB20DFA4D989BCCBBF8AF08304F10409AE50DA7250EB715A88CF15
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • VirtualQuery.KERNEL32(80000000,00E20AC5,0000001C,00E20CBA,00000000,?,?,?,?,?,?,?,00E20AC5,00000004,00E65D24,00E20D4A), ref: 00E20B91
                                                                                                                                                                                                                              • GetSystemInfo.KERNEL32(?,?,00000000,?,?,?,?,00E20AC5,00000004,00E65D24,00E20D4A), ref: 00E20BAC
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: InfoQuerySystemVirtual
                                                                                                                                                                                                                              • String ID: D
                                                                                                                                                                                                                              • API String ID: 401686933-2746444292
                                                                                                                                                                                                                              • Opcode ID: 7441515c6cda0ac4945f50ace901958da4be8ac9cb7bc4a0781fb03af2afea7a
                                                                                                                                                                                                                              • Instruction ID: 2c908d5b02f4a27d23c1815fca17119dc56e6c77fbfe2c7dc2c707bc7d42b60c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7441515c6cda0ac4945f50ace901958da4be8ac9cb7bc4a0781fb03af2afea7a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0D01F732A001196FCB24DF29DC09FDE7BA9AFC432CF0CC124AD59E7285D634E8058680
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • IsDebuggerPresent.KERNEL32(?,?,?,?,?,00000000), ref: 00E26577
                                                                                                                                                                                                                              • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,00000000), ref: 00E26581
                                                                                                                                                                                                                              • UnhandledExceptionFilter.KERNEL32(-00000325,?,?,?,?,?,00000000), ref: 00E2658E
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3906539128-0
                                                                                                                                                                                                                              • Opcode ID: 129e441aacfc4f7f6c387734a3be0dfa2164fc5477fe0048baf832e54c2655e4
                                                                                                                                                                                                                              • Instruction ID: b693d3d5c58d0efce47a82c7568fbffa1686f2e04e42e1132b24f82f1e800625
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 129e441aacfc4f7f6c387734a3be0dfa2164fc5477fe0048baf832e54c2655e4
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FE31D87590122CABCB21DF65E88979CBBB8BF08310F5051DAE91CA7251E7309F858F44
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: .
                                                                                                                                                                                                                              • API String ID: 0-248832578
                                                                                                                                                                                                                              • Opcode ID: 867ef43aa4e1e7aefe006397d7abb6e3a1f3ce6d65e2104742cde79d64690a3f
                                                                                                                                                                                                                              • Instruction ID: e6b61929832e50786c28518aa36679eb71a98db09898ac1d9493080e6979b90a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 867ef43aa4e1e7aefe006397d7abb6e3a1f3ce6d65e2104742cde79d64690a3f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 343124B19042286FCB249E78DC88EFB7BBDEB85308F14529CFA19E7251E6309D448B50
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: ce33ea9f4ec23801448980fb748551bc40d278e625499f9c7663d63746eea6e2
                                                                                                                                                                                                                              • Instruction ID: 2dbfc9e43b321ebc25ccf0ce051cb8b7eff48929ded2bd076adac475aca1d872
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ce33ea9f4ec23801448980fb748551bc40d278e625499f9c7663d63746eea6e2
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 08022B71E002299BDF14CFA9D8906ADF7F1EF88324F25927AD819F7345D730AA418B94
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(00000400,0000000F,?,00000064), ref: 00E1D0E1
                                                                                                                                                                                                                              • GetNumberFormatW.KERNEL32(00000400,00000000,?,00E4272C,?,?), ref: 00E1D12A
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FormatInfoLocaleNumber
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2169056816-0
                                                                                                                                                                                                                              • Opcode ID: 95a1d0165fca184e814e80559096d7b80c32407f9a086c8c9c2a2fb6e38c50c5
                                                                                                                                                                                                                              • Instruction ID: 78953c1a8f531cef3f9734b9521af886045f48bb966c7de167d6d27c2016b292
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 95a1d0165fca184e814e80559096d7b80c32407f9a086c8c9c2a2fb6e38c50c5
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E9115739210308AED710DF71EC45BABBBB8EF48700F40942AFA01B7291D670AA59CB65
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetLastError.KERNEL32(00E07D6C,?,00000400), ref: 00E07BFF
                                                                                                                                                                                                                              • FormatMessageW.KERNEL32(00001200,00000000,00000000,00000400,?,?,00000000), ref: 00E07C20
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorFormatLastMessage
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3479602957-0
                                                                                                                                                                                                                              • Opcode ID: c8f2f1fc52e1c88a25cda1fe5f437df20b6997b2fc5a5009d0ce10e955bc14f9
                                                                                                                                                                                                                              • Instruction ID: cb45606ab2e1cd49127f39bef0b7a84bffb98938090a8d6756f7ad7a0e5b5516
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c8f2f1fc52e1c88a25cda1fe5f437df20b6997b2fc5a5009d0ce10e955bc14f9
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A6D0A730348300BFFE100A314C4BF2ABB59AB58B41F10D404B341F40E0C6709055AA18
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00E3403F,?,?,00000008,?,?,00E33CDF,00000000), ref: 00E34271
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ExceptionRaise
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3997070919-0
                                                                                                                                                                                                                              • Opcode ID: c45d29ebc6eeab35c906d6c1d3b6b1c7ff8ec6e9bfd20b26061853dd8d7b4ff1
                                                                                                                                                                                                                              • Instruction ID: 9b7f2728cb1754542ab390e97cd803be0d20341c93091740ef75c175f3df5242
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c45d29ebc6eeab35c906d6c1d3b6b1c7ff8ec6e9bfd20b26061853dd8d7b4ff1
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2DB14BB16106089FD719CF28C48ABA57FE0FF45368F259698E899DF2E1C335E991CB40
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetVersionExW.KERNEL32(?), ref: 00E0D0A7
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Version
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1889659487-0
                                                                                                                                                                                                                              • Opcode ID: 3b8a3a1d189a6a07a22a526e540660d7aca625e73cf0113d6a8dd939710321fb
                                                                                                                                                                                                                              • Instruction ID: 02e288307750708f006060517a0d5a3be87202e834ebe9083a0d62fdc18540e5
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3b8a3a1d189a6a07a22a526e540660d7aca625e73cf0113d6a8dd939710321fb
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A6014B79904208CFDB24CF65EC81A9977B2BB5A304F60421DE61AB7392DB70A94ECF40
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: gj
                                                                                                                                                                                                                              • API String ID: 0-4203073231
                                                                                                                                                                                                                              • Opcode ID: 6099d5d51825c4b873383274f7ab6a99536bea040d254d9d9f1a1984e82dda4c
                                                                                                                                                                                                                              • Instruction ID: 22ad1204578a7cb8f35c2afc2c79f8abaf04b0f7d430a7a7a647676a10d07d70
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6099d5d51825c4b873383274f7ab6a99536bea040d254d9d9f1a1984e82dda4c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1BD13AB2A083458FC754CF29D88065AFBE2BFC9308F55892EE998D7301D774A955CB82
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SetUnhandledExceptionFilter.KERNEL32(Function_00022170,00E21BC5), ref: 00E22162
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3192549508-0
                                                                                                                                                                                                                              • Opcode ID: 66798e2f2c67eea6ab610207c355cfbfc8943924f4d348c3a953df9f32733d22
                                                                                                                                                                                                                              • Instruction ID: e6d3a4526fe17eb06fe982c5ec1c31d8f72b5a8d0d852fc431405527eb5f631c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 66798e2f2c67eea6ab610207c355cfbfc8943924f4d348c3a953df9f32733d22
                                                                                                                                                                                                                              • Instruction Fuzzy Hash:
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 0-3916222277
                                                                                                                                                                                                                              • Opcode ID: 934ccf0cd4b67d897cb7c2438ec395f92651c0feaeced376863ec7c5dca47e2e
                                                                                                                                                                                                                              • Instruction ID: 8fdf0d490f245610a9861c5240e452b1e652fc776ffa9fb9269f049a63d612e3
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 934ccf0cd4b67d897cb7c2438ec395f92651c0feaeced376863ec7c5dca47e2e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B91128B19047069AD72C8F688C557EBBBE4FB00304F20D82ED6AAF2280D371A590CB40
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: HeapProcess
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 54951025-0
                                                                                                                                                                                                                              • Opcode ID: 467a6742bafbef3c2fdd34de92de662cec8f76be9916ae78d7f57cf7bb5db254
                                                                                                                                                                                                                              • Instruction ID: efe27a05537987179e8fcd51b1d6c8df266523190be0dddb381da4a9c263050a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 467a6742bafbef3c2fdd34de92de662cec8f76be9916ae78d7f57cf7bb5db254
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B0A012301112009F83004F33690C20939E4A7031C1704C0269008D0120D62550144F40
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 90c3c98ec23a744960941777bc03b1281d3b488c6a7f7634cefa33c0df39adee
                                                                                                                                                                                                                              • Instruction ID: dc5b996a33e572fac81866ed316841fdac20b9b6e315ef3311e5b5247a326ce2
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 90c3c98ec23a744960941777bc03b1281d3b488c6a7f7634cefa33c0df39adee
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 06620771604B858FCB29CF38C5906F9BBE1EF95304F18956DE89B9B382DB34A985C710
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: e008b3fe25645c420bb524d8f5ec445355e06715b0fa383b64c6e5b3b3f0fe45
                                                                                                                                                                                                                              • Instruction ID: 47427cf49e872869eddaf24a08c821639d05b0be8e3c05c2a2eefdcdf0e249aa
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e008b3fe25645c420bb524d8f5ec445355e06715b0fa383b64c6e5b3b3f0fe45
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2162D4716082459FCB18CF28C4A06E8BBE1FF95304F08966DEC9A9B347D734E985DB91
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 7b613aa6936206879556b4b98a40ab473639d5810861dad884f2e1ee316ea20b
                                                                                                                                                                                                                              • Instruction ID: a88e619f451a7f25050dd2ee0feb33e94eda5d0baccd30369a33018498d43de4
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7b613aa6936206879556b4b98a40ab473639d5810861dad884f2e1ee316ea20b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1E526AB26087018FC718CF19C891A6AF7E1FFCC304F498A2DE5959B255D334EA59CB86
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 8c652954a2653d8af5ce33b973ceb3efc55440f5898f72266f9350d23ad383ed
                                                                                                                                                                                                                              • Instruction ID: c78530072900dffa700d1e655eb887ed716cde59ba8e6fba76faeccbe940b611
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8c652954a2653d8af5ce33b973ceb3efc55440f5898f72266f9350d23ad383ed
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4512CE716047069FC728CF28C4A06F9B7E1FB44308F14992EE9ABD7682D378A9D5CB45
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 3f395b086e355b39f830dc68421323238cc5b0c8d06f3b2a6256e4771b537494
                                                                                                                                                                                                                              • Instruction ID: e7e548f1c232bdb7cbc4bcd268437f20a7f96a3b03357325bd61c10d2ecac399
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3f395b086e355b39f830dc68421323238cc5b0c8d06f3b2a6256e4771b537494
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 52F19C71A083118FC718CF28D58462ABBE1EFD9304F18AE6EE485A7391D731E985CB52
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: fc6af919aa56343330f8f4e8750c0947f6232417f11b12d2eac13f585665d8e2
                                                                                                                                                                                                                              • Instruction ID: 58e8589105bb201ee93d5ce7a41bd1f76fc3c0e35660db1b95a58732bba421d3
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fc6af919aa56343330f8f4e8750c0947f6232417f11b12d2eac13f585665d8e2
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 98E15D755183908FD304CF2AD49056BBBF0BB9A304F4A095EF6D4A7352D234EA5ACF92
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 271ebf49aca098cf633a32de72f8785fa1463a0770c7478da9a0644b429eab93
                                                                                                                                                                                                                              • Instruction ID: 694dc3208cdd6509d5b44133307074347b6260a330848319b93f45bc1bce196a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 271ebf49aca098cf633a32de72f8785fa1463a0770c7478da9a0644b429eab93
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 379136B12007449BDB24EF68E891BFE77D5EB94304F20292DE5A7A72C2DB7495C4C741
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 7e119a6aae28746bf5e7d3a5c214f05b9987e3ae65459caff709f2f257ab33e7
                                                                                                                                                                                                                              • Instruction ID: 700c7f83ad32b176ea859d8297ac9e0b4c75cc12f59884032c5f5bf8d56bf729
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7e119a6aae28746bf5e7d3a5c214f05b9987e3ae65459caff709f2f257ab33e7
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4C813A717043419BDB34DF28D891BFD77D5EB94708F10293EEA86AB282DA74D8C48792
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: d762bd332ae925461a78e2dbea427710536ec5f194b82c178b9ec774e48eac9f
                                                                                                                                                                                                                              • Instruction ID: 82a4c3e9e4e0fe3ea3e7ed5a6812e81c1f158eaa147bb645f02032309674c988
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d762bd332ae925461a78e2dbea427710536ec5f194b82c178b9ec774e48eac9f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 086199B120C73966DE389A28B852BFF23C5EB95328F10391EE8C3FB281D5119E81C355
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 5deea3b29f66a918188f7a75532971316276c2599c24e1ebb0fa75850081f94e
                                                                                                                                                                                                                              • Instruction ID: 0be47fdc9274ea752c0714f5fd77073c517ff6234a8cf7b7d9f08b7ddff638c6
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5deea3b29f66a918188f7a75532971316276c2599c24e1ebb0fa75850081f94e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0E51567160C73957DB3C4968B59A7FE27CA9B12309F18390BE8C2FB282D615DD41D3A2
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 39444270ed6ae154a60cd17decd146c57e324b09e05e6e5fe3cb682c219f4583
                                                                                                                                                                                                                              • Instruction ID: fbd7152408e44c736a86bee671284ca7e701f76c906b54fe05983c2d5abc9512
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 39444270ed6ae154a60cd17decd146c57e324b09e05e6e5fe3cb682c219f4583
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 05510631A093D54FC711DF3884404AEFFE0AE9A314F4A59DEF6D96B242D221D6CACB52
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: e6919e15d28fd5391ec30605917731073791c1c7709b1728af821a2ce30164cc
                                                                                                                                                                                                                              • Instruction ID: 7baf052f5265c690f0177aaebd602084fca7d82a9bb2afd131f3b76b4a480f3a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e6919e15d28fd5391ec30605917731073791c1c7709b1728af821a2ce30164cc
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2151DEB1A087119FC748CF29D88055AF7E1FF88314F058A2EE999E7341DB30E959CB96
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: a36805445e229c2b90d29c9fa108318b87a70c956e41b8f0a663b46aa5c9b3d3
                                                                                                                                                                                                                              • Instruction ID: 589009cb2bb13a2cc6f2c61277be9a64133eeee90e94c99306d8338f3c0f6281
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a36805445e229c2b90d29c9fa108318b87a70c956e41b8f0a663b46aa5c9b3d3
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C031C0B2714B158FC714DF28C8511AEBBD0EB99304F145A2EE495E7342C735E98ACB92
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___free_lconv_mon.LIBCMT ref: 00E2F1B6
                                                                                                                                                                                                                                • Part of subcall function 00E2ED51: _free.LIBCMT ref: 00E2ED6E
                                                                                                                                                                                                                                • Part of subcall function 00E2ED51: _free.LIBCMT ref: 00E2ED80
                                                                                                                                                                                                                                • Part of subcall function 00E2ED51: _free.LIBCMT ref: 00E2ED92
                                                                                                                                                                                                                                • Part of subcall function 00E2ED51: _free.LIBCMT ref: 00E2EDA4
                                                                                                                                                                                                                                • Part of subcall function 00E2ED51: _free.LIBCMT ref: 00E2EDB6
                                                                                                                                                                                                                                • Part of subcall function 00E2ED51: _free.LIBCMT ref: 00E2EDC8
                                                                                                                                                                                                                                • Part of subcall function 00E2ED51: _free.LIBCMT ref: 00E2EDDA
                                                                                                                                                                                                                                • Part of subcall function 00E2ED51: _free.LIBCMT ref: 00E2EDEC
                                                                                                                                                                                                                                • Part of subcall function 00E2ED51: _free.LIBCMT ref: 00E2EDFE
                                                                                                                                                                                                                                • Part of subcall function 00E2ED51: _free.LIBCMT ref: 00E2EE10
                                                                                                                                                                                                                                • Part of subcall function 00E2ED51: _free.LIBCMT ref: 00E2EE22
                                                                                                                                                                                                                                • Part of subcall function 00E2ED51: _free.LIBCMT ref: 00E2EE34
                                                                                                                                                                                                                                • Part of subcall function 00E2ED51: _free.LIBCMT ref: 00E2EE46
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E2F1AB
                                                                                                                                                                                                                                • Part of subcall function 00E2BAFA: RtlFreeHeap.NTDLL(00000000,00000000,?,00E2EEE6,?,00000000,?,00000000,?,00E2EF0D,?,00000007,?,?,00E2F30A,?), ref: 00E2BB10
                                                                                                                                                                                                                                • Part of subcall function 00E2BAFA: GetLastError.KERNEL32(?,?,00E2EEE6,?,00000000,?,00000000,?,00E2EF0D,?,00000007,?,?,00E2F30A,?,?), ref: 00E2BB22
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E2F1CD
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E2F1E2
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E2F1ED
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E2F20F
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E2F222
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E2F230
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E2F23B
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E2F273
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E2F27A
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E2F297
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E2F2AF
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                              • String ID: h)
                                                                                                                                                                                                                              • API String ID: 161543041-3328819710
                                                                                                                                                                                                                              • Opcode ID: be1ac3b9fc8aad8224a7e99a83eb6dc25a53913e20833277af3cd259996eb8d9
                                                                                                                                                                                                                              • Instruction ID: 345efb2bb3ca05164575bae72af3ad6fc33c3ef6c4dc70dfa1641c28a3ddb517
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: be1ac3b9fc8aad8224a7e99a83eb6dc25a53913e20833277af3cd259996eb8d9
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 50315972600325DFEB20AA79F845B9673F9FF41314F606639E45AF7161DF71AC508A20
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ClearH_prolog3Variant
                                                                                                                                                                                                                              • String ID: K$Name$ROOT\CIMV2$SELECT * FROM Win32_OperatingSystem$WQL$Windows 10$f
                                                                                                                                                                                                                              • API String ID: 3629354427-107462878
                                                                                                                                                                                                                              • Opcode ID: b4bcff5e7713923706239bb823eadba76bd5e2ef27ecd39ea0880dde43b89d6c
                                                                                                                                                                                                                              • Instruction ID: e361113ef1d0f5bdbf103658b525daf60257678a8fdfb76ceb016634ecae7961
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b4bcff5e7713923706239bb823eadba76bd5e2ef27ecd39ea0880dde43b89d6c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 85713A70A00219AFDB14DFA5CC98DBFBBB9EF48714B245269F506B72A0CB346D46CB50
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00E1B656
                                                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00E1B6F6
                                                                                                                                                                                                                              • GlobalAlloc.KERNEL32(00000040,?), ref: 00E1B705
                                                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,00000000,000000FF,00000003,?,00000000,00000000), ref: 00E1B726
                                                                                                                                                                                                                              • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?), ref: 00E1B74D
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Global_wcslen$AllocByteCharCreateMultiStreamWide
                                                                                                                                                                                                                              • String ID: </html>$<head><meta http-equiv="content-type" content="text/html; charset=$<html>$utf-8"></head>
                                                                                                                                                                                                                              • API String ID: 1777411235-4209811716
                                                                                                                                                                                                                              • Opcode ID: 3f2758fb28b66a4609a599d63e3d94eb76b1874d1482d2b1d029a9e808491712
                                                                                                                                                                                                                              • Instruction ID: 5584f63d26d7c1da9adb1cb01d6c253986cbe9f69c77dc8952918dcf85d5c117
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3f2758fb28b66a4609a599d63e3d94eb76b1874d1482d2b1d029a9e808491712
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3C3129722093157EE729AB30EC0AFAF7BDC9F91314F10251EF441B61D2FBA4998483A5
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetWindow.USER32(?,00000005), ref: 00E1FA20
                                                                                                                                                                                                                              • GetClassNameW.USER32(00000000,?,00000800), ref: 00E1FA4C
                                                                                                                                                                                                                                • Part of subcall function 00E14168: CompareStringW.KERNEL32(00000400,00001001,?,000000FF,?,000000FF,00E0E084,00000000,.exe,?,?,00000800,?,?,?,00E1AD5D), ref: 00E1417E
                                                                                                                                                                                                                              • GetWindowLongW.USER32(00000000,000000F0), ref: 00E1FA68
                                                                                                                                                                                                                              • SendMessageW.USER32(00000000,00000173,00000000,00000000), ref: 00E1FA7F
                                                                                                                                                                                                                              • GetObjectW.GDI32(00000000,00000018,?), ref: 00E1FA93
                                                                                                                                                                                                                              • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 00E1FABC
                                                                                                                                                                                                                              • DeleteObject.GDI32(00000000), ref: 00E1FAC3
                                                                                                                                                                                                                              • GetWindow.USER32(00000000,00000002), ref: 00E1FACC
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Window$MessageObjectSend$ClassCompareDeleteLongNameString
                                                                                                                                                                                                                              • String ID: STATIC
                                                                                                                                                                                                                              • API String ID: 3820355801-1882779555
                                                                                                                                                                                                                              • Opcode ID: 59f6558fe9ec78f9d5629e2b603cfbc6ac33f772242bf1fa350538ce48d2504c
                                                                                                                                                                                                                              • Instruction ID: 1a7f0e70a08e0c41e16bab234ba2784453701a3a32732e8ed7644894c5139393
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 59f6558fe9ec78f9d5629e2b603cfbc6ac33f772242bf1fa350538ce48d2504c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 812137725453107FE220AB30AC4AFEF36DCAF49748F001426F985F6192DBB89D8586E1
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E2B8C5
                                                                                                                                                                                                                                • Part of subcall function 00E2BAFA: RtlFreeHeap.NTDLL(00000000,00000000,?,00E2EEE6,?,00000000,?,00000000,?,00E2EF0D,?,00000007,?,?,00E2F30A,?), ref: 00E2BB10
                                                                                                                                                                                                                                • Part of subcall function 00E2BAFA: GetLastError.KERNEL32(?,?,00E2EEE6,?,00000000,?,00000000,?,00E2EF0D,?,00000007,?,?,00E2F30A,?,?), ref: 00E2BB22
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E2B8D1
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E2B8DC
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E2B8E7
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E2B8F2
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E2B8FD
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E2B908
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E2B913
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E2B91E
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E2B92C
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 776569668-0
                                                                                                                                                                                                                              • Opcode ID: a1e530985f3529fc37b23d50014b18cf67d379b1b63fb9dcd4a7b57540d63918
                                                                                                                                                                                                                              • Instruction ID: 4cd1e12444a9c77906986ebadb87647793ad023f5238e57ae117dd3645a6b29e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a1e530985f3529fc37b23d50014b18cf67d379b1b63fb9dcd4a7b57540d63918
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E211B9BA100158BFCB05EF59E992CD93BB5EF04350B0192A5FA1A5F132DB72EE51DB80
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CallFramesMatchNestedTypeUnexpectedUnwind_aborttype_info::operator==
                                                                                                                                                                                                                              • String ID: csm$csm$csm
                                                                                                                                                                                                                              • API String ID: 322700389-393685449
                                                                                                                                                                                                                              • Opcode ID: 89dc09383486e28e9bae820d7832fef71e66112d214f5edbfd712540b8aa6086
                                                                                                                                                                                                                              • Instruction ID: 8754873f35c5e8d1595f23c338ded958b73b8d4f2559e449019caf360d4c6784
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 89dc09383486e28e9bae820d7832fef71e66112d214f5edbfd712540b8aa6086
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BCB1BC72800A29EFCF24DFA4EA819AEB7B5FF14314F14655AE8017B202D731DA61CF91
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetConsoleCP.KERNEL32(00000000,00000000,?,?,?,?,?,?,?,00E32452,00000000,00000000,00000000,00000000,00000000,?), ref: 00E31D1F
                                                                                                                                                                                                                              • __fassign.LIBCMT ref: 00E31D9A
                                                                                                                                                                                                                              • __fassign.LIBCMT ref: 00E31DB5
                                                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000001,00000000,00000005,00000000,00000000), ref: 00E31DDB
                                                                                                                                                                                                                              • WriteFile.KERNEL32(?,00000000,00000000,R$,00000000,?,?,?,?,?,?,?,?,?,00E32452,00000000), ref: 00E31DFA
                                                                                                                                                                                                                              • WriteFile.KERNEL32(?,00000000,00000001,R$,00000000,?,?,?,?,?,?,?,?,?,00E32452,00000000), ref: 00E31E33
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                                              • String ID: R$
                                                                                                                                                                                                                              • API String ID: 1324828854-3750934788
                                                                                                                                                                                                                              • Opcode ID: 46187d056343c6472ece144abfe0ad53354b644994713dd57313a1aa2cdba6c7
                                                                                                                                                                                                                              • Instruction ID: 32df67ae4623bf7dfc64ac3baa11f402d694d5d7d01a74496179a8ca02675357
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 46187d056343c6472ece144abfe0ad53354b644994713dd57313a1aa2cdba6c7
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 02518B71A00249AFDB10CFA9DC89AEEBBF8EF09300F14455AE956F7291D731A945CB60
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00E01366: GetDlgItem.USER32(00000000,00003021), ref: 00E013AA
                                                                                                                                                                                                                                • Part of subcall function 00E01366: SetWindowTextW.USER32(00000000,00E365F4), ref: 00E013C0
                                                                                                                                                                                                                              • EndDialog.USER32(?,00000001), ref: 00E1D910
                                                                                                                                                                                                                              • SendMessageW.USER32(?,00000080,00000001,?), ref: 00E1D937
                                                                                                                                                                                                                              • SendDlgItemMessageW.USER32(?,00000066,00000172,00000000,?), ref: 00E1D950
                                                                                                                                                                                                                              • SetWindowTextW.USER32(?,?), ref: 00E1D961
                                                                                                                                                                                                                              • GetDlgItem.USER32(?,00000065), ref: 00E1D96A
                                                                                                                                                                                                                              • SendMessageW.USER32(00000000,00000435,00000000,00010000), ref: 00E1D97E
                                                                                                                                                                                                                              • SendMessageW.USER32(00000000,00000443,00000000,00000000), ref: 00E1D994
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: MessageSend$Item$TextWindow$Dialog
                                                                                                                                                                                                                              • String ID: LICENSEDLG
                                                                                                                                                                                                                              • API String ID: 3214253823-2177901306
                                                                                                                                                                                                                              • Opcode ID: f56b86ce5094d3a44a2f7c270616f1e81861a736ba3c3aeb60228b600416367d
                                                                                                                                                                                                                              • Instruction ID: aadba13834e868056390c9f62d9de5ffd82f06f48a6c8dd480791e3ca6643d0b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f56b86ce5094d3a44a2f7c270616f1e81861a736ba3c3aeb60228b600416367d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7621BF322082047FD7115F76FC49FBB7BACEB86BC9F005019F640B21A0CAE299459671
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00E0BFA3
                                                                                                                                                                                                                                • Part of subcall function 00E134D7: GetSystemTime.KERNEL32(?,00000000), ref: 00E134EF
                                                                                                                                                                                                                                • Part of subcall function 00E134D7: SystemTimeToFileTime.KERNEL32(?,?), ref: 00E134FD
                                                                                                                                                                                                                                • Part of subcall function 00E13480: __aulldiv.LIBCMT ref: 00E13489
                                                                                                                                                                                                                              • __aulldiv.LIBCMT ref: 00E0BFCF
                                                                                                                                                                                                                              • GetCurrentProcessId.KERNEL32(00000000,?,000186A0,00000000,?,?,?,?), ref: 00E0BFD6
                                                                                                                                                                                                                              • _swprintf.LIBCMT ref: 00E0C001
                                                                                                                                                                                                                                • Part of subcall function 00E04C00: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 00E04C13
                                                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00E0C00B
                                                                                                                                                                                                                              • _swprintf.LIBCMT ref: 00E0C061
                                                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00E0C06B
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Time_wcslen$System__aulldiv_swprintf$CurrentFileProcess__vswprintf_c_l
                                                                                                                                                                                                                              • String ID: %u.%03u
                                                                                                                                                                                                                              • API String ID: 2956649372-1114938957
                                                                                                                                                                                                                              • Opcode ID: 0557b0a0cb01d1f00b3d4dce2bfe01be250f464bd49af7c3d59af55d6aa1d2fe
                                                                                                                                                                                                                              • Instruction ID: 3ef145ed45df4c71f5cb8a564e33763f558f3dcd94ca4de02848721ad675f19b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0557b0a0cb01d1f00b3d4dce2bfe01be250f464bd49af7c3d59af55d6aa1d2fe
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DA217172A04340AFC614EF75DC86EABB7DCEB94740F545A1DF584E3291DA30D94887A2
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • FileTimeToSystemTime.KERNEL32(?,?), ref: 00E1CBEE
                                                                                                                                                                                                                              • SystemTimeToTzSpecificLocalTime.KERNEL32(00000000,?,?), ref: 00E1CC05
                                                                                                                                                                                                                              • SystemTimeToFileTime.KERNEL32(?,?), ref: 00E1CC19
                                                                                                                                                                                                                              • FileTimeToSystemTime.KERNEL32(?,?), ref: 00E1CC2A
                                                                                                                                                                                                                              • GetDateFormatW.KERNEL32(00000400,00000000,?,00000000,?,00000032), ref: 00E1CC42
                                                                                                                                                                                                                              • GetTimeFormatW.KERNEL32(00000400,?,?,00000000,00000000,00000032), ref: 00E1CC66
                                                                                                                                                                                                                              • _swprintf.LIBCMT ref: 00E1CC85
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Time$System$File$Format$DateLocalSpecific_swprintf
                                                                                                                                                                                                                              • String ID: %s %s
                                                                                                                                                                                                                              • API String ID: 385609497-2939940506
                                                                                                                                                                                                                              • Opcode ID: 68d829977ddaacbbe25464697ef7d5f43c3503165d3ed336adfc5ae42acf8659
                                                                                                                                                                                                                              • Instruction ID: 357209a6cc9db3c23fa48839b27fd70c2642c3867f4a9659c3a5fac9f34d593e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 68d829977ddaacbbe25464697ef7d5f43c3503165d3ed336adfc5ae42acf8659
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3021F9B250024CAEDB21DFA1DD48EEA77BCEB49304F104566BA09E7052E6309A49CB60
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000000,00000000,00E0CEA9,00E0CEAB,00000000,00000000,88F1D862,00000001,00000000,00000000,?,00E0CD87,?,00000004,00E0CEA9,ROOT\CIMV2), ref: 00E223E9
                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000000,00000000,00E0CEA9,?,00000000,00000000,?,?,00E0CD87,?,00000004,00E0CEA9), ref: 00E22464
                                                                                                                                                                                                                              • SysAllocString.OLEAUT32(00000000), ref: 00E2246F
                                                                                                                                                                                                                              • _com_issue_error.COMSUPP ref: 00E22498
                                                                                                                                                                                                                              • _com_issue_error.COMSUPP ref: 00E224A2
                                                                                                                                                                                                                              • GetLastError.KERNEL32(80070057,88F1D862,00000001,00000000,00000000,?,00E0CD87,?,00000004,00E0CEA9,ROOT\CIMV2), ref: 00E224A7
                                                                                                                                                                                                                              • _com_issue_error.COMSUPP ref: 00E224BA
                                                                                                                                                                                                                              • GetLastError.KERNEL32(00000000,?,00E0CD87,?,00000004,00E0CEA9,ROOT\CIMV2), ref: 00E224D0
                                                                                                                                                                                                                              • _com_issue_error.COMSUPP ref: 00E224E3
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _com_issue_error$ByteCharErrorLastMultiWide$AllocString
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1353541977-0
                                                                                                                                                                                                                              • Opcode ID: 9f1b220a1aeebd9bc6a1f9ee4e77c40b62fca8f80cb2ede3e5f84358ad541e5c
                                                                                                                                                                                                                              • Instruction ID: 7373dfaa2ea02394083a47490d3ca7d41c3b01bf167296e893f5377f291b3bb3
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9f1b220a1aeebd9bc6a1f9ee4e77c40b62fca8f80cb2ede3e5f84358ad541e5c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5441D671A00325BBDB10EF65EC45BAEBBE8EB48714F10922DF615F7291DB359800CBA5
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: __alldvrm$_strrchr
                                                                                                                                                                                                                              • String ID: =z$=z$=z
                                                                                                                                                                                                                              • API String ID: 1036877536-137230230
                                                                                                                                                                                                                              • Opcode ID: d14ae59a6c47695d102f38ce8bebab2561187863f3de3b9f7c7780fcd14afeb7
                                                                                                                                                                                                                              • Instruction ID: c19a6ad68acd13afaecd01170fcad50dea17067cea668de11a96707435243b51
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d14ae59a6c47695d102f38ce8bebab2561187863f3de3b9f7c7780fcd14afeb7
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 70A179729007A6DFDB25CF58E8927AEBBE4EF11354F3851ADE485BB282C6388D41C750
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _ValidateLocalCookies.LIBCMT ref: 00E24F57
                                                                                                                                                                                                                              • ___except_validate_context_record.LIBVCRUNTIME ref: 00E24F5F
                                                                                                                                                                                                                              • _ValidateLocalCookies.LIBCMT ref: 00E24FE8
                                                                                                                                                                                                                              • __IsNonwritableInCurrentImage.LIBCMT ref: 00E25013
                                                                                                                                                                                                                              • _ValidateLocalCookies.LIBCMT ref: 00E25068
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                              • String ID: M$csm
                                                                                                                                                                                                                              • API String ID: 1170836740-3563121880
                                                                                                                                                                                                                              • Opcode ID: 9345b3747ab90b40aff23d2223296dfe0d6f07ceaba590ba51b56ef0002b0880
                                                                                                                                                                                                                              • Instruction ID: 056c9563868c7b9945104d131ff34cac39ca9b0ea99064c2a6fba10b19cced14
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9345b3747ab90b40aff23d2223296dfe0d6f07ceaba590ba51b56ef0002b0880
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C641E374A00228AFCF10DF28E984A9EBFF5BF44328F14A156F8147B392C731A905CB90
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • __aulldiv.LIBCMT ref: 00E1331D
                                                                                                                                                                                                                                • Part of subcall function 00E0D076: GetVersionExW.KERNEL32(?), ref: 00E0D0A7
                                                                                                                                                                                                                              • FileTimeToLocalFileTime.KERNEL32(000000FF,?,?,000000FF,00000064,00000000,?,00000000), ref: 00E13340
                                                                                                                                                                                                                              • FileTimeToSystemTime.KERNEL32(000000FF,?,?,000000FF,00000064,00000000,?,00000000), ref: 00E13352
                                                                                                                                                                                                                              • SystemTimeToTzSpecificLocalTime.KERNEL32(00000000,?,?), ref: 00E13363
                                                                                                                                                                                                                              • SystemTimeToFileTime.KERNEL32(?,?), ref: 00E13373
                                                                                                                                                                                                                              • SystemTimeToFileTime.KERNEL32(?,?), ref: 00E13383
                                                                                                                                                                                                                              • FileTimeToSystemTime.KERNEL32(?,?,?), ref: 00E133BE
                                                                                                                                                                                                                              • __aullrem.LIBCMT ref: 00E13464
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Time$File$System$Local$SpecificVersion__aulldiv__aullrem
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1247370737-0
                                                                                                                                                                                                                              • Opcode ID: 6058f9291d7d8b0c396696d5a0054d7e1e80bb7a3bc298c4e7a3919a3dba28f9
                                                                                                                                                                                                                              • Instruction ID: 7479ace040f262bceb31491c7aa9025cf9b76cf232853eb1beb10701f57e684e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6058f9291d7d8b0c396696d5a0054d7e1e80bb7a3bc298c4e7a3919a3dba28f9
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D7512AB1508345AFC710DF65C8849ABFBE9FF88714F40892EF596D2210E735E649CB52
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _wcslen
                                                                                                                                                                                                                              • String ID: </p>$</style>$<br>$<style>$>
                                                                                                                                                                                                                              • API String ID: 176396367-3568243669
                                                                                                                                                                                                                              • Opcode ID: a22e62bdd4ace21820f6004c1ae4c663eadb008262a4a5e251c2f133f02c34a9
                                                                                                                                                                                                                              • Instruction ID: 810877697b6eef769d07c8389a1bbd2072f88c5cfce2fcec5c223f45b435ae23
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a22e62bdd4ace21820f6004c1ae4c663eadb008262a4a5e251c2f133f02c34a9
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4D51197674036796DB385A19A8117F673E0DFA0798F68242AFDC0BB2C0FB658CC18251
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetLongPathNameW.KERNEL32(?,?,00000800), ref: 00E0AD2B
                                                                                                                                                                                                                              • GetShortPathNameW.KERNEL32(?,?,00000800), ref: 00E0AD4A
                                                                                                                                                                                                                                • Part of subcall function 00E0E208: _wcslen.LIBCMT ref: 00E0E210
                                                                                                                                                                                                                                • Part of subcall function 00E14168: CompareStringW.KERNEL32(00000400,00001001,?,000000FF,?,000000FF,00E0E084,00000000,.exe,?,?,00000800,?,?,?,00E1AD5D), ref: 00E1417E
                                                                                                                                                                                                                              • _swprintf.LIBCMT ref: 00E0ADEC
                                                                                                                                                                                                                                • Part of subcall function 00E04C00: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 00E04C13
                                                                                                                                                                                                                              • MoveFileW.KERNEL32(?,?), ref: 00E0AE5E
                                                                                                                                                                                                                              • MoveFileW.KERNEL32(?,?), ref: 00E0AE9E
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FileMoveNamePath$CompareLongShortString__vswprintf_c_l_swprintf_wcslen
                                                                                                                                                                                                                              • String ID: rtmp%d
                                                                                                                                                                                                                              • API String ID: 2133196417-3303766350
                                                                                                                                                                                                                              • Opcode ID: 182d1798c69db9d3e22f3848e8ea1d6e6fa079d9491265243d1225def332a77d
                                                                                                                                                                                                                              • Instruction ID: af659ba7f16a61a140fa6c18ff35c7a8eea7340ecf1174e8f73bba7d180adad6
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 182d1798c69db9d3e22f3848e8ea1d6e6fa079d9491265243d1225def332a77d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CA515C7190065CAADB20EBA0CC89EEF77BCAF04345F0818B9B555B3191EB349AC5DF61
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ShowWindow.USER32(?,00000000), ref: 00E1BE8A
                                                                                                                                                                                                                              • GetWindowRect.USER32(?,?), ref: 00E1BED1
                                                                                                                                                                                                                              • ShowWindow.USER32(?,00000005,00000000), ref: 00E1BF6C
                                                                                                                                                                                                                              • SetWindowTextW.USER32(?,00000000), ref: 00E1BF74
                                                                                                                                                                                                                              • ShowWindow.USER32(00000000,00000005), ref: 00E1BF8A
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Window$Show$RectText
                                                                                                                                                                                                                              • String ID: RarHtmlClassName
                                                                                                                                                                                                                              • API String ID: 3937224194-1658105358
                                                                                                                                                                                                                              • Opcode ID: 5a437e14e1874bb5cbf950b44dac9e0bd05b8a29917c1c849eee7202675b4fcf
                                                                                                                                                                                                                              • Instruction ID: 04cb97a141342199dfb122296f00e2f68615c738c309b112e20dada45bca5270
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5a437e14e1874bb5cbf950b44dac9e0bd05b8a29917c1c849eee7202675b4fcf
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2A41D372109304AFCB109F64EC48B9B7BE8EF4D754F05555AF989BA162CB70D884CFA1
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _wcslen
                                                                                                                                                                                                                              • String ID: $&nbsp;$<br>$<style>body{font-family:"Arial";font-size:12;}</style>
                                                                                                                                                                                                                              • API String ID: 176396367-3743748572
                                                                                                                                                                                                                              • Opcode ID: c4eedabb6d42b5f1b54fad4c7ac101b96f71533b8bc481283fa105befe97036e
                                                                                                                                                                                                                              • Instruction ID: 9d30438cfed7735e9fb6c0624d0c5da4de8eda71d7921f3dfe953ce57cb3e710
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c4eedabb6d42b5f1b54fad4c7ac101b96f71533b8bc481283fa105befe97036e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A031297264430956D634AB54AC42BFBB3E4FBD0324F60552EFA95B72C0FB51ACC683A1
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00E2EEB8: _free.LIBCMT ref: 00E2EEE1
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E2EF42
                                                                                                                                                                                                                                • Part of subcall function 00E2BAFA: RtlFreeHeap.NTDLL(00000000,00000000,?,00E2EEE6,?,00000000,?,00000000,?,00E2EF0D,?,00000007,?,?,00E2F30A,?), ref: 00E2BB10
                                                                                                                                                                                                                                • Part of subcall function 00E2BAFA: GetLastError.KERNEL32(?,?,00E2EEE6,?,00000000,?,00000000,?,00E2EF0D,?,00000007,?,?,00E2F30A,?,?), ref: 00E2BB22
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E2EF4D
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E2EF58
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E2EFAC
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E2EFB7
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E2EFC2
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E2EFCD
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 776569668-0
                                                                                                                                                                                                                              • Opcode ID: ed90a822092467ab948ce4ab8a4e5ff1fef504289117e408d2aed02f462530fb
                                                                                                                                                                                                                              • Instruction ID: 9d8d3ca819e861f2f85571617e0845b25b5f7d3951a6ae177f425a26be0dac3f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ed90a822092467ab948ce4ab8a4e5ff1fef504289117e408d2aed02f462530fb
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5711FC72940B24AAE520F7B1EC06FCB77EC7F04700F415D1AF2AB762A2DB75A5054654
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetCurrentProcess.KERNEL32(00000020,?), ref: 00E08CB2
                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 00E08CF6
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 00E08D05
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CloseCurrentErrorHandleLastProcess
                                                                                                                                                                                                                              • String ID: @$J$^
                                                                                                                                                                                                                              • API String ID: 1009092642-3858163224
                                                                                                                                                                                                                              • Opcode ID: 601f8fcf6270fbe707a6e7ce081236542210a2e477b4b025b68ceb29281c0399
                                                                                                                                                                                                                              • Instruction ID: 3f20435e2c1895d06dc7835ff114e0a8f2f786e2b2557422018b4870423c54de
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 601f8fcf6270fbe707a6e7ce081236542210a2e477b4b025b68ceb29281c0399
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C00129B0601209AFDB109FB6DD8EBBFBBBCEB14348F405429F541F2190DA709D488AB0
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetModuleHandleW.KERNEL32(KERNEL32.DLL,?,?,00E20B46,00E20AA9,00E20D4A), ref: 00E20AE2
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,AcquireSRWLockExclusive), ref: 00E20AF8
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,ReleaseSRWLockExclusive), ref: 00E20B0D
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AddressProc$HandleModule
                                                                                                                                                                                                                              • String ID: AcquireSRWLockExclusive$KERNEL32.DLL$ReleaseSRWLockExclusive
                                                                                                                                                                                                                              • API String ID: 667068680-1718035505
                                                                                                                                                                                                                              • Opcode ID: 48a6ece69ecfd806bc62f8848ad96ce3f7c516a937d36984d9ce2a62282ef2f9
                                                                                                                                                                                                                              • Instruction ID: 031589a824b1f6450ec0785e14ec556d4f881834776db393d6b0d038b8e53f92
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 48a6ece69ecfd806bc62f8848ad96ce3f7c516a937d36984d9ce2a62282ef2f9
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 12F0AF323517329F4B309FB57D8E56B26C89B1139D7742439E541F21C2EA908C85D6E0
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00E14192
                                                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00E141A3
                                                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00E141B3
                                                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00E141C1
                                                                                                                                                                                                                              • CompareStringW.KERNEL32(00000400,00001001,?,?,?,?,00000000,00000000,?,00E0D2D3,?,?,00000000,?,?,?), ref: 00E141DC
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _wcslen$CompareString
                                                                                                                                                                                                                              • String ID: <
                                                                                                                                                                                                                              • API String ID: 3397213944-4251816714
                                                                                                                                                                                                                              • Opcode ID: 3c5812d6a54c0bef7d1568a486b125847a27fd03f498817edc58b75960d1d2c2
                                                                                                                                                                                                                              • Instruction ID: 0d10035264c4cedb561b82552d9cf8e459fefb542c62ce468b588e112c682a71
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3c5812d6a54c0bef7d1568a486b125847a27fd03f498817edc58b75960d1d2c2
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EEF06732108068BFCF122F51EC09CCA3F66EB90770B219101F6296A0A1CA3299A19AD0
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E2B17E
                                                                                                                                                                                                                                • Part of subcall function 00E2BAFA: RtlFreeHeap.NTDLL(00000000,00000000,?,00E2EEE6,?,00000000,?,00000000,?,00E2EF0D,?,00000007,?,?,00E2F30A,?), ref: 00E2BB10
                                                                                                                                                                                                                                • Part of subcall function 00E2BAFA: GetLastError.KERNEL32(?,?,00E2EEE6,?,00000000,?,00000000,?,00E2EF0D,?,00000007,?,?,00E2F30A,?,?), ref: 00E2BB22
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E2B190
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E2B1A3
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E2B1B4
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E2B1C5
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                              • String ID: p,
                                                                                                                                                                                                                              • API String ID: 776569668-2703748495
                                                                                                                                                                                                                              • Opcode ID: e3a563d1ebd00d01bc7a7ff4e4e742838c8ed37ee9f4835abcbf0a75a7dd1e3d
                                                                                                                                                                                                                              • Instruction ID: c0d2ff14c98a4680082a92d458ac43f13eae6328985658d9c6e661fdb9a79aed
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e3a563d1ebd00d01bc7a7ff4e4e742838c8ed37ee9f4835abcbf0a75a7dd1e3d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A0F017F48212209F8B42AB17FC1248A3BA5F715769340620BF52672270CBB3181A8F90
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SystemTimeToFileTime.KERNEL32(?,?,?,?), ref: 00E135E6
                                                                                                                                                                                                                                • Part of subcall function 00E0D076: GetVersionExW.KERNEL32(?), ref: 00E0D0A7
                                                                                                                                                                                                                              • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 00E1360A
                                                                                                                                                                                                                              • FileTimeToSystemTime.KERNEL32(?,?), ref: 00E13624
                                                                                                                                                                                                                              • TzSpecificLocalTimeToSystemTime.KERNEL32(00000000,?,?), ref: 00E13637
                                                                                                                                                                                                                              • SystemTimeToFileTime.KERNEL32(?,?), ref: 00E13647
                                                                                                                                                                                                                              • SystemTimeToFileTime.KERNEL32(?,?), ref: 00E13657
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Time$File$System$Local$SpecificVersion
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2092733347-0
                                                                                                                                                                                                                              • Opcode ID: 475295e362e689436137283303431a68f1d299a17495018db7d8208c2460414e
                                                                                                                                                                                                                              • Instruction ID: f74b45b435c8c4b4e402aebf20ced9f164d253bbe2e88c697a19d689d1e06e89
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 475295e362e689436137283303431a68f1d299a17495018db7d8208c2460414e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 71413C76108305AFCB04DFA9C88499BBBE8FF98704F04991EF999D7210E730D549CBA6
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,00E25111,00E24ECC,00E221B4), ref: 00E25128
                                                                                                                                                                                                                              • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00E25136
                                                                                                                                                                                                                              • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00E2514F
                                                                                                                                                                                                                              • SetLastError.KERNEL32(00000000,00E25111,00E24ECC,00E221B4), ref: 00E251A1
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3852720340-0
                                                                                                                                                                                                                              • Opcode ID: 68b45fc4d851bb1fdc60e77dee8d0f99248338292aea8eb5bf8287d807a9652b
                                                                                                                                                                                                                              • Instruction ID: 6196a3bde5ec2c630f7d210a107e9989e3dd538c5e2521fbc1a1b2811ace437c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 68b45fc4d851bb1fdc60e77dee8d0f99248338292aea8eb5bf8287d807a9652b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1D01FC3711AF316EA6251775BD8A7662BD4EB42374BA0332EF110B50E0EF714C659184
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00E450C4,00E26E12,00E450C4,?,?,00E2688D,?,?,00E450C4), ref: 00E2B9A9
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E2B9DC
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E2BA04
                                                                                                                                                                                                                              • SetLastError.KERNEL32(00000000,?,00E450C4), ref: 00E2BA11
                                                                                                                                                                                                                              • SetLastError.KERNEL32(00000000,?,00E450C4), ref: 00E2BA1D
                                                                                                                                                                                                                              • _abort.LIBCMT ref: 00E2BA23
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3160817290-0
                                                                                                                                                                                                                              • Opcode ID: d6df4814e6e467f4c0a7b543c15a317cdb1ad31c7d4976449894b56cee39c6a3
                                                                                                                                                                                                                              • Instruction ID: 97d39285372be1d5f2e23f70948fd1b602df8287034abca3656aa8f54a10fb2a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d6df4814e6e467f4c0a7b543c15a317cdb1ad31c7d4976449894b56cee39c6a3
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1AF028361446317BC61AB3367C0FBAB3BAA8FC1734F292515F715F2192EF628C065020
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(?,0000000A), ref: 00E20059
                                                                                                                                                                                                                              • PeekMessageW.USER32(?,00000000,00000000,00000000,00000000), ref: 00E20073
                                                                                                                                                                                                                              • GetMessageW.USER32(?,00000000,00000000,00000000), ref: 00E20084
                                                                                                                                                                                                                              • TranslateMessage.USER32(?), ref: 00E2008E
                                                                                                                                                                                                                              • DispatchMessageW.USER32(?), ref: 00E20098
                                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(?,0000000A), ref: 00E200A3
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Message$ObjectSingleWait$DispatchPeekTranslate
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2148572870-0
                                                                                                                                                                                                                              • Opcode ID: dadda427880db053fd6385ca122477ed5ebf2f123094720201bf3b36f6e2098e
                                                                                                                                                                                                                              • Instruction ID: 171691b3dae47df39a8b9a080ce85af9da407587adfb5599371dcde0b663a3b4
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: dadda427880db053fd6385ca122477ed5ebf2f123094720201bf3b36f6e2098e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7AF01972A01229BACA205BA2EC4DECB7E6DEB41795F008411F54AE2091D6648549CAB0
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _swprintf
                                                                                                                                                                                                                              • String ID: %ls$%s: %s${
                                                                                                                                                                                                                              • API String ID: 589789837-3648917259
                                                                                                                                                                                                                              • Opcode ID: 4bedc9bdae59ef003dde9f1adbdd3ef53bbd3f180f35b8ec200aec298ba0f6e1
                                                                                                                                                                                                                              • Instruction ID: f6273b78a3a90446c7917408575c736d2d41f4c0a30d4278a885b215bd90fad1
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4bedc9bdae59ef003dde9f1adbdd3ef53bbd3f180f35b8ec200aec298ba0f6e1
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: ED51D8F5248305FAF6211BB48D46FFABAA5BB05F00F20A507B387740D5C6E297D0AB12
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00E12663: _wcslen.LIBCMT ref: 00E12669
                                                                                                                                                                                                                                • Part of subcall function 00E0D848: _wcsrchr.LIBVCRUNTIME ref: 00E0D85F
                                                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00E0E105
                                                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00E0E14D
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _wcslen$_wcsrchr
                                                                                                                                                                                                                              • String ID: .exe$.rar$.sfx
                                                                                                                                                                                                                              • API String ID: 3513545583-31770016
                                                                                                                                                                                                                              • Opcode ID: 1e4458a188033b2f839f153a923de891cd7d8746b2da84112e6aa9096af70903
                                                                                                                                                                                                                              • Instruction ID: ad7fd1813fd51b7b4d16ed136e36f15d3927a5d21f3303209b6102fdbd477ec9
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1e4458a188033b2f839f153a923de891cd7d8746b2da84112e6aa9096af70903
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D1411232501711A6C732AF348846ABBB7A8EF41748F14AD2EF9D1BB2C0E7A19DC1D351
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00E0DA59
                                                                                                                                                                                                                              • GetCurrentDirectoryW.KERNEL32(000007FF,?,?,?,?,00000000,?,?,00E0BD19,?,?,00000800,?,?,?,00E0BCD4), ref: 00E0DB02
                                                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00E0DB70
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _wcslen$CurrentDirectory
                                                                                                                                                                                                                              • String ID: UNC$\\?\
                                                                                                                                                                                                                              • API String ID: 3341907918-253988292
                                                                                                                                                                                                                              • Opcode ID: aa7d8138f53b983c02e5aab21f8bc47f90f8ee463303f7ffe1d6e06498538ee9
                                                                                                                                                                                                                              • Instruction ID: 2495cc8c60add7c6ffed8432f3239ffaae6ee646e99c6cd0a4d01db22cb2f0be
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: aa7d8138f53b983c02e5aab21f8bc47f90f8ee463303f7ffe1d6e06498538ee9
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7941E431508341AADA20ABA08C85EFFB7FCAF95754F01685DF5D4B31C1EBA498D4CB62
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _wcslen
                                                                                                                                                                                                                              • String ID: %
                                                                                                                                                                                                                              • API String ID: 176396367-3325620792
                                                                                                                                                                                                                              • Opcode ID: b257142cd29fead2c9b441f6fb582768bb068b6d3eb03558b143a9677c2efa6d
                                                                                                                                                                                                                              • Instruction ID: 17f2f2a43a24eac3fafcad08b69dabf238cefb0fc8d628652359c8810390f8bb
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b257142cd29fead2c9b441f6fb582768bb068b6d3eb03558b143a9677c2efa6d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9E41AF719047519FC725DF38994599FBBE8FF85304F00092DF999E3291EB30E9498BA2
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • LoadBitmapW.USER32(00000065), ref: 00E1D9ED
                                                                                                                                                                                                                              • GetObjectW.GDI32(00000000,00000018,?), ref: 00E1DA12
                                                                                                                                                                                                                              • DeleteObject.GDI32(00000000), ref: 00E1DA44
                                                                                                                                                                                                                              • DeleteObject.GDI32(00000000), ref: 00E1DA67
                                                                                                                                                                                                                                • Part of subcall function 00E1C652: FindResourceW.KERNEL32(?,PNG,00000000,?,?,?,00E1DA3D,00000066), ref: 00E1C665
                                                                                                                                                                                                                                • Part of subcall function 00E1C652: SizeofResource.KERNEL32(00000000,?,?,?,00E1DA3D,00000066), ref: 00E1C67C
                                                                                                                                                                                                                                • Part of subcall function 00E1C652: LoadResource.KERNEL32(00000000,?,?,?,00E1DA3D,00000066), ref: 00E1C693
                                                                                                                                                                                                                                • Part of subcall function 00E1C652: LockResource.KERNEL32(00000000,?,?,?,00E1DA3D,00000066), ref: 00E1C6A2
                                                                                                                                                                                                                                • Part of subcall function 00E1C652: GlobalAlloc.KERNELBASE(00000002,00000000,?,?,?,?,?,00E1DA3D,00000066), ref: 00E1C6BD
                                                                                                                                                                                                                                • Part of subcall function 00E1C652: GlobalLock.KERNEL32(00000000), ref: 00E1C6CE
                                                                                                                                                                                                                                • Part of subcall function 00E1C652: CreateStreamOnHGlobal.COMBASE(00000000,00000000,?), ref: 00E1C6F2
                                                                                                                                                                                                                                • Part of subcall function 00E1C652: GdipCreateHBITMAPFromBitmap.GDIPLUS(?,?,00FFFFFF), ref: 00E1C737
                                                                                                                                                                                                                                • Part of subcall function 00E1C652: GlobalUnlock.KERNEL32(00000000), ref: 00E1C756
                                                                                                                                                                                                                                • Part of subcall function 00E1C652: GlobalFree.KERNEL32(00000000), ref: 00E1C75D
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Global$Resource$Object$BitmapCreateDeleteLoadLock$AllocFindFreeFromGdipSizeofStreamUnlock
                                                                                                                                                                                                                              • String ID: ]
                                                                                                                                                                                                                              • API String ID: 1797374341-3352871620
                                                                                                                                                                                                                              • Opcode ID: c11ddc6006f8e02dfed8243880f720bdd956369860a03f473db2e9f2b002348e
                                                                                                                                                                                                                              • Instruction ID: 10bfc480fb8f9ca9447d6961bb8b66a10244ed01824b4a5107ab28afa5bd7a2b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c11ddc6006f8e02dfed8243880f720bdd956369860a03f473db2e9f2b002348e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1301D6365882116BC712A7755C05AFF3ABA9F81BA5F281010F804F7291DF718C8996B1
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00E01366: GetDlgItem.USER32(00000000,00003021), ref: 00E013AA
                                                                                                                                                                                                                                • Part of subcall function 00E01366: SetWindowTextW.USER32(00000000,00E365F4), ref: 00E013C0
                                                                                                                                                                                                                              • EndDialog.USER32(?,00000001), ref: 00E1F99B
                                                                                                                                                                                                                              • GetDlgItemTextW.USER32(?,00000068,00000800), ref: 00E1F9B1
                                                                                                                                                                                                                              • SetDlgItemTextW.USER32(?,00000066,?), ref: 00E1F9C5
                                                                                                                                                                                                                              • SetDlgItemTextW.USER32(?,00000068), ref: 00E1F9D4
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ItemText$DialogWindow
                                                                                                                                                                                                                              • String ID: RENAMEDLG
                                                                                                                                                                                                                              • API String ID: 445417207-3299779563
                                                                                                                                                                                                                              • Opcode ID: 542b3e865651e5d19f073de11e0eff106967c20d634eb3071d19e9e6879672e4
                                                                                                                                                                                                                              • Instruction ID: 29eb6f1d96e50d5ee92f8f49395817cb1637b35784a5a498ee33bf7c7745991e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 542b3e865651e5d19f073de11e0eff106967c20d634eb3071d19e9e6879672e4
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F90128337453107FD2116BA5AD09FE7BB5CFB8A785F105422F241B50D0C6E2994887B1
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,00E2A676,?,?,00E2A616,?,00E3F7B0,0000000C,00E2A76D,?,00000002), ref: 00E2A6E5
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00E2A6F8
                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(00000000,?,?,?,00E2A676,?,?,00E2A616,?,00E3F7B0,0000000C,00E2A76D,?,00000002,00000000), ref: 00E2A71B
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                              • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                              • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                              • Opcode ID: 5f6de1c75739f6a6fd64ee56f748887a873962b369240f10edcefa8e57c50425
                                                                                                                                                                                                                              • Instruction ID: 81d3a777baa5ec904d245dacd6290deed9fe852585a4875922badd71698f8080
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5f6de1c75739f6a6fd64ee56f748887a873962b369240f10edcefa8e57c50425
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 34F08130900218BFCB109FB1EC4DBAEBFB5EB04705F04406AF805B2161CB715D44CA90
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00E10244: _swprintf.LIBCMT ref: 00E10284
                                                                                                                                                                                                                                • Part of subcall function 00E10244: _strlen.LIBCMT ref: 00E102A5
                                                                                                                                                                                                                                • Part of subcall function 00E10244: SetDlgItemTextW.USER32(?,00E42274,?), ref: 00E102FE
                                                                                                                                                                                                                                • Part of subcall function 00E10244: GetWindowRect.USER32(?,?), ref: 00E10334
                                                                                                                                                                                                                                • Part of subcall function 00E10244: GetClientRect.USER32(?,?), ref: 00E10340
                                                                                                                                                                                                                              • GetDlgItem.USER32(00000000,00003021), ref: 00E013AA
                                                                                                                                                                                                                              • SetWindowTextW.USER32(00000000,00E365F4), ref: 00E013C0
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ItemRectTextWindow$Client_strlen_swprintf
                                                                                                                                                                                                                              • String ID: 0$pP$pP
                                                                                                                                                                                                                              • API String ID: 2622349952-623278422
                                                                                                                                                                                                                              • Opcode ID: 3f8a5c52a55bdd10fb30e0d583c39feba58f505fffb508967be5edc1d9b56525
                                                                                                                                                                                                                              • Instruction ID: c1579789b8fa9dd2f5268ec9e23e42cb51298d2c1bea39221b0ef9b1b41ef6af
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3f8a5c52a55bdd10fb30e0d583c39feba58f505fffb508967be5edc1d9b56525
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D5F03130144248ABDF151F62BC0DBEA3BA8AB05358F05A194FC85799E2CBB8C5D4DA50
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00E128AB: GetSystemDirectoryW.KERNEL32(?,00000800), ref: 00E128D4
                                                                                                                                                                                                                                • Part of subcall function 00E128AB: LoadLibraryW.KERNELBASE(?,?,?,?,00000800,?,00E11309,Crypt32.dll,00000000,00E11383,00000200,?,00E11366,00000000,00000000,?), ref: 00E128F4
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,CryptProtectMemory), ref: 00E11315
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00E4C1F0,CryptUnprotectMemory), ref: 00E11325
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AddressProc$DirectoryLibraryLoadSystem
                                                                                                                                                                                                                              • String ID: Crypt32.dll$CryptProtectMemory$CryptUnprotectMemory
                                                                                                                                                                                                                              • API String ID: 2141747552-1753850145
                                                                                                                                                                                                                              • Opcode ID: 272d114f6bd3314dffb05a74ded4b463aaa21a1efdbb831673ac9708fc5cc35d
                                                                                                                                                                                                                              • Instruction ID: d1fc4f69bfadf570ceb511c645686e288eaea9d28be238a0ae927b21c8817655
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 272d114f6bd3314dffb05a74ded4b463aaa21a1efdbb831673ac9708fc5cc35d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9EE08670A50715BED7316F35990D7827EE45F24704F45D85DE1D5B3550DAB4D480CB20
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AdjustPointer$_abort
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2252061734-0
                                                                                                                                                                                                                              • Opcode ID: 5a2a0a946d1de6fc31130157d141a4cfd18642ce9c3c146ae2bccbff9d8acd79
                                                                                                                                                                                                                              • Instruction ID: 314437d2f186e86edc9b60c71e05205ff47db7518b8a0b65e3802d4d77017529
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5a2a0a946d1de6fc31130157d141a4cfd18642ce9c3c146ae2bccbff9d8acd79
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A051A073600A26EFDB29CF50FA41BAA77A4FF44754F146529E801A72A5D7B1EC40CB90
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetEnvironmentStringsW.KERNEL32 ref: 00E2E589
                                                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00E2E5AC
                                                                                                                                                                                                                                • Part of subcall function 00E2BC8E: RtlAllocateHeap.NTDLL(00000000,?,?,?,00E26A24,?,0000015D,?,?,?,?,00E27F00,000000FF,00000000,?,?), ref: 00E2BCC0
                                                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 00E2E5D2
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E2E5E5
                                                                                                                                                                                                                              • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00E2E5F4
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 336800556-0
                                                                                                                                                                                                                              • Opcode ID: 3c0f6d1559a3ad346823ee3a19ea9903cf2d2f14a2f6ba2be222dff40c2b5ed6
                                                                                                                                                                                                                              • Instruction ID: 9267d5efef2979209b2dbb23325cca9b7aeb903545251952c807771b284fc71d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3c0f6d1559a3ad346823ee3a19ea9903cf2d2f14a2f6ba2be222dff40c2b5ed6
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0501B1726122357F272156777C4DC7B6A6DEEC3B683180129B809E2201EF718D0181B0
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,00E2BC80,00E2D7D8,?,00E2B9D3,00000001,00000364,?,00E2688D,?,?,00E450C4), ref: 00E2BA2E
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E2BA63
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E2BA8A
                                                                                                                                                                                                                              • SetLastError.KERNEL32(00000000,?,00E450C4), ref: 00E2BA97
                                                                                                                                                                                                                              • SetLastError.KERNEL32(00000000,?,00E450C4), ref: 00E2BAA0
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast$_free
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3170660625-0
                                                                                                                                                                                                                              • Opcode ID: 9c78e75503b8d8f1d28e508117c59f30db47e8501c42916aab45fe6e71b98506
                                                                                                                                                                                                                              • Instruction ID: 2e79f457d520d2d5dacc2f6c7cf245493da5ee9adee2612dba529a5274ab930d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9c78e75503b8d8f1d28e508117c59f30db47e8501c42916aab45fe6e71b98506
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 290149B6144A31BF8619E7357C8A95B37AEDBC13753212024F61AB2151EF618C055120
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00E132AF: ResetEvent.KERNEL32(?), ref: 00E132C1
                                                                                                                                                                                                                                • Part of subcall function 00E132AF: ReleaseSemaphore.KERNEL32(?,00000000,00000000), ref: 00E132D5
                                                                                                                                                                                                                              • ReleaseSemaphore.KERNEL32(?,00000040,00000000,88F1D862,?,?,00000001,?,00E352FF,000000FF,?,00E143C0,?,00000000,?,00E04766), ref: 00E13007
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(?,?,?,00E143C0,?,00000000,?,00E04766,?,?,?,00000000,?,?,?,00000001), ref: 00E13021
                                                                                                                                                                                                                              • DeleteCriticalSection.KERNEL32(?,?,00E143C0,?,00000000,?,00E04766,?,?,?,00000000,?,?,?,00000001,?), ref: 00E1303A
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(?,?,00E143C0,?,00000000,?,00E04766,?,?,?,00000000,?,?,?,00000001,?), ref: 00E13046
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(?,?,00E143C0,?,00000000,?,00E04766,?,?,?,00000000,?,?,?,00000001,?), ref: 00E13052
                                                                                                                                                                                                                                • Part of subcall function 00E130CA: WaitForSingleObject.KERNEL32(?,000000FF,00E131E7,?,?,00E1325F,?,?,?,?,?,00E13249), ref: 00E130D0
                                                                                                                                                                                                                                • Part of subcall function 00E130CA: GetLastError.KERNEL32(?,?,00E1325F,?,?,?,?,?,00E13249), ref: 00E130DC
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CloseHandle$ReleaseSemaphore$CriticalDeleteErrorEventLastObjectResetSectionSingleWait
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1868215902-0
                                                                                                                                                                                                                              • Opcode ID: d460386ee67723f64da962215c7ff260adbcd9382dbd87f69cfe5bb8febfe12d
                                                                                                                                                                                                                              • Instruction ID: a8c3572d152d045d2d4859710560a662a1d4b66e5af3282a1fa420ede8817afe
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d460386ee67723f64da962215c7ff260adbcd9382dbd87f69cfe5bb8febfe12d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E4116176500748FFC7269F75DC89BC6BBF9FB08710F004929F166A2160CB756A48CB50
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E2EE67
                                                                                                                                                                                                                                • Part of subcall function 00E2BAFA: RtlFreeHeap.NTDLL(00000000,00000000,?,00E2EEE6,?,00000000,?,00000000,?,00E2EF0D,?,00000007,?,?,00E2F30A,?), ref: 00E2BB10
                                                                                                                                                                                                                                • Part of subcall function 00E2BAFA: GetLastError.KERNEL32(?,?,00E2EEE6,?,00000000,?,00000000,?,00E2EF0D,?,00000007,?,?,00E2F30A,?,?), ref: 00E2BB22
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E2EE79
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E2EE8B
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E2EE9D
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E2EEAF
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 776569668-0
                                                                                                                                                                                                                              • Opcode ID: fe9d708e9116dd73197d2a7758650d8b8e168ed57f47ab9824ef75ff765db04a
                                                                                                                                                                                                                              • Instruction ID: 4307f7a6e2d16fcce4089765898c85eba508afc6722f710323a84858f96c4ad1
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fe9d708e9116dd73197d2a7758650d8b8e168ed57f47ab9824ef75ff765db04a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D1F06272500230AFC661EB6AF481C8A73EABB01310795280DF01EF7650CB71FC808A60
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00E1C629: GetDC.USER32(00000000), ref: 00E1C62D
                                                                                                                                                                                                                                • Part of subcall function 00E1C629: GetDeviceCaps.GDI32(00000000,0000000C), ref: 00E1C638
                                                                                                                                                                                                                                • Part of subcall function 00E1C629: ReleaseDC.USER32(00000000,00000000), ref: 00E1C643
                                                                                                                                                                                                                              • GetObjectW.GDI32(?,00000018,?), ref: 00E1C7E0
                                                                                                                                                                                                                                • Part of subcall function 00E1CA67: GetDC.USER32(00000000), ref: 00E1CA70
                                                                                                                                                                                                                                • Part of subcall function 00E1CA67: GetObjectW.GDI32(?,00000018,?), ref: 00E1CA9F
                                                                                                                                                                                                                                • Part of subcall function 00E1CA67: ReleaseDC.USER32(00000000,?), ref: 00E1CB37
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ObjectRelease$CapsDevice
                                                                                                                                                                                                                              • String ID: ($f
                                                                                                                                                                                                                              • API String ID: 1061551593-4043270135
                                                                                                                                                                                                                              • Opcode ID: be1106a10bd1c256fb57f04999da3f7097e90bb4d6f2894f5a265b06bf609e6e
                                                                                                                                                                                                                              • Instruction ID: 12e734deb5448658a34a38b77dc7f0a9681628ed517482dcddcfb43f94ef403c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: be1106a10bd1c256fb57f04999da3f7097e90bb4d6f2894f5a265b06bf609e6e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9391F571608354AFD610DF25C848D6BBBE8FFC9704F10495EF88AE7260CB71A945CB62
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,C:\Users\user\Desktop\hKgrI6tqYx.exe,00000104), ref: 00E2A800
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E2A8CB
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E2A8D5
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free$FileModuleName
                                                                                                                                                                                                                              • String ID: C:\Users\user\Desktop\hKgrI6tqYx.exe
                                                                                                                                                                                                                              • API String ID: 2506810119-3756829554
                                                                                                                                                                                                                              • Opcode ID: a193edf1d77df3535391536190bd83e1e7ae914236e6550085996bcd91518ca4
                                                                                                                                                                                                                              • Instruction ID: 9158840c2f0694be1eff5ab7252ef7b4bba64ef7e4d566357c823377c1ea4c74
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a193edf1d77df3535391536190bd83e1e7ae914236e6550085996bcd91518ca4
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CC31A271A00228EFDB29DB99EC8999EBBFCEB84304F185077F504B7211D6705A41DBA1
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • EncodePointer.KERNEL32(00000000,?,00000000,1FFFFFFF), ref: 00E2581B
                                                                                                                                                                                                                              • _abort.LIBCMT ref: 00E25926
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: EncodePointer_abort
                                                                                                                                                                                                                              • String ID: MOC$RCC
                                                                                                                                                                                                                              • API String ID: 948111806-2084237596
                                                                                                                                                                                                                              • Opcode ID: ea7fa38849e174410224058bfb77fc36845243bbbfb7cde08fc220433521f2cd
                                                                                                                                                                                                                              • Instruction ID: ab39e119f1561ae055f74ecbc6b747dd9b1caccc2bf7d744cea0d4c7cf12f618
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ea7fa38849e174410224058bfb77fc36845243bbbfb7cde08fc220433521f2cd
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 81417832900619EFCF19CF94EE81AAEBBB5FF48318F189069F914B7211D37599A0DB50
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • __fprintf_l.LIBCMT ref: 00E0F82D
                                                                                                                                                                                                                              • _strncpy.LIBCMT ref: 00E0F871
                                                                                                                                                                                                                                • Part of subcall function 00E13F47: WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,00E0F801,00000000,00000000,?,00E45070,?,00E0F801,?,?,00000050,?), ref: 00E13F64
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ByteCharMultiWide__fprintf_l_strncpy
                                                                                                                                                                                                                              • String ID: $%s$@%s
                                                                                                                                                                                                                              • API String ID: 562999700-834177443
                                                                                                                                                                                                                              • Opcode ID: bcc208d4fcc7542b6cc21917947b633781c8093e01da3bf98bc558ee13b48901
                                                                                                                                                                                                                              • Instruction ID: 8eb672959806582f09e52a79121e1ab5fb48cacb9de90d6ec67fb04404a227e1
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bcc208d4fcc7542b6cc21917947b633781c8093e01da3bf98bc558ee13b48901
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7D217C72900348ABDB24DEA4CC06FEE77E8BB15300F04652AFA21B6591E771E965CB60
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00E01366: GetDlgItem.USER32(00000000,00003021), ref: 00E013AA
                                                                                                                                                                                                                                • Part of subcall function 00E01366: SetWindowTextW.USER32(00000000,00E365F4), ref: 00E013C0
                                                                                                                                                                                                                              • EndDialog.USER32(?,00000001), ref: 00E1CE28
                                                                                                                                                                                                                              • GetDlgItemTextW.USER32(?,00000066,?,?), ref: 00E1CE3D
                                                                                                                                                                                                                              • SetDlgItemTextW.USER32(?,00000066,?), ref: 00E1CE52
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ItemText$DialogWindow
                                                                                                                                                                                                                              • String ID: ASKNEXTVOL
                                                                                                                                                                                                                              • API String ID: 445417207-3402441367
                                                                                                                                                                                                                              • Opcode ID: b1365f95836033b7680258078f235540fba36ddd2aa89615ddc9303ad6ea305c
                                                                                                                                                                                                                              • Instruction ID: 40df8947fb05a8e91210aba3f0f03738df652ed14fb9920771a993bc25a23457
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b1365f95836033b7680258078f235540fba36ddd2aa89615ddc9303ad6ea305c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6211D633384201AFD6119B69EC09FF77BA9FF4AB84F101010F241FA1A4C7A159858765
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • InitializeCriticalSection.KERNEL32(00000320,00000000,?,?,?,00E0CAA0,00000008,00000004,00E0F1F0,?,00000000), ref: 00E12F61
                                                                                                                                                                                                                              • CreateSemaphoreW.KERNEL32(00000000,00000000,00000040,00000000,?,?,?,00E0CAA0,00000008,00000004,00E0F1F0,?,00000000), ref: 00E12F6B
                                                                                                                                                                                                                              • CreateEventW.KERNEL32(00000000,00000001,00000001,00000000,?,?,?,00E0CAA0,00000008,00000004,00E0F1F0,?,00000000), ref: 00E12F7B
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              • Thread pool initialization failed., xrefs: 00E12F93
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Create$CriticalEventInitializeSectionSemaphore
                                                                                                                                                                                                                              • String ID: Thread pool initialization failed.
                                                                                                                                                                                                                              • API String ID: 3340455307-2182114853
                                                                                                                                                                                                                              • Opcode ID: e2e589ba08f7cc84dc93dd5c45d4f0104fbf12d2a6589550c2fcbeb24823ae9b
                                                                                                                                                                                                                              • Instruction ID: 2896022eda532a9931ae3222ff503e77006529078098894276b6f32f32ec4e45
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e2e589ba08f7cc84dc93dd5c45d4f0104fbf12d2a6589550c2fcbeb24823ae9b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 781182B1604708AFC3315F769C89997FBEDEB99744F10582EF1DAA6200D67159818B50
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: RENAMEDLG$REPLACEFILEDLG
                                                                                                                                                                                                                              • API String ID: 0-56093855
                                                                                                                                                                                                                              • Opcode ID: fce3095b6bda4245f62a3a5988f91ec0c49d69eed22ec3e7671ec8824af1bf07
                                                                                                                                                                                                                              • Instruction ID: c451ef3251209b9d80c8b77728b1044c52201dafb8f781935179c31266b88637
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fce3095b6bda4245f62a3a5988f91ec0c49d69eed22ec3e7671ec8824af1bf07
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4C01247560A224AFC7514F26FC44AA77FB4FB49394F141025F901B32B1C3718C69DBA0
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • std::_Xinvalid_argument.LIBCPMT ref: 00E04B42
                                                                                                                                                                                                                                • Part of subcall function 00E2106D: std::invalid_argument::invalid_argument.LIBCONCRT ref: 00E21079
                                                                                                                                                                                                                                • Part of subcall function 00E2106D: ___delayLoadHelper2@8.DELAYIMP ref: 00E2109F
                                                                                                                                                                                                                              • std::_Xinvalid_argument.LIBCPMT ref: 00E04B4D
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Xinvalid_argumentstd::_$Helper2@8Load___delaystd::invalid_argument::invalid_argument
                                                                                                                                                                                                                              • String ID: string too long$vector too long
                                                                                                                                                                                                                              • API String ID: 2355824318-1617939282
                                                                                                                                                                                                                              • Opcode ID: ae9dbfc15747bd679502a81f355ed314ffeb608183f7e4c0a0f93df3802e005d
                                                                                                                                                                                                                              • Instruction ID: c58fff1e27fcef03964a9c3745de48e6665f2076d89c1255637f57906814818e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ae9dbfc15747bd679502a81f355ed314ffeb608183f7e4c0a0f93df3802e005d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 11F0A7B12007547B87346F59EC4AC4AB7EDEF94B50B10251AFA45E3581C3B0ED84CBB1
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CreateFileW.KERNEL32(?,40000000,00000003,00000000,00000003,02000000,00000000,?,?,?,?,?,00E09343,?,?,?), ref: 00E0C1EE
                                                                                                                                                                                                                              • CreateFileW.KERNEL32(?,40000000,00000003,00000000,00000003,02000000,00000000,?,?,00000800,?,?,?,00E09343,?,?), ref: 00E0C22C
                                                                                                                                                                                                                              • SetFileTime.KERNEL32(00000800,?,?,00000000,?,?,?,00E09343,?,?,?,?,?,?,?,?), ref: 00E0C2AF
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000800,?,?,?,00E09343,?,?,?,?,?,?,?,?,?,?), ref: 00E0C2B6
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: File$Create$CloseHandleTime
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2287278272-0
                                                                                                                                                                                                                              • Opcode ID: cd47007450949996298eff5c6f6b7046f201efb81a1fc621fb0d55365a8e34ac
                                                                                                                                                                                                                              • Instruction ID: 0697b8f9ba352f9b01d4d1ac425fe7fdd18a8785c7d15c53bac78d8dc7b909c5
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cd47007450949996298eff5c6f6b7046f201efb81a1fc621fb0d55365a8e34ac
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3041E430248385AEE320DF74DC45FABBBE8AF89704F141A1DB5D1E71D1D664DA8C8B52
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00E0BD93
                                                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00E0BDB6
                                                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00E0BE4C
                                                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00E0BEB1
                                                                                                                                                                                                                                • Part of subcall function 00E0C37A: FindClose.KERNELBASE(00000000,000000FF,?,?,?,?,00E087BC,?,?,00000000,0000003A,?,0000003A,00000802), ref: 00E0C3A5
                                                                                                                                                                                                                                • Part of subcall function 00E0BBFF: RemoveDirectoryW.KERNEL32(00000001,?,00000001,00000000), ref: 00E0BC1C
                                                                                                                                                                                                                                • Part of subcall function 00E0BBFF: RemoveDirectoryW.KERNEL32(?,00000001,?,00000800), ref: 00E0BC48
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _wcslen$DirectoryRemove$CloseFind
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 973666142-0
                                                                                                                                                                                                                              • Opcode ID: abad55e3c5af3161aff375d126f3e15d8e41e2b8b3072317f1cc35a876ebaf46
                                                                                                                                                                                                                              • Instruction ID: 23b4e50d077ab28d2d0d9ecc1a97053824c97c8fa6c3f3df398a358384d1dd48
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: abad55e3c5af3161aff375d126f3e15d8e41e2b8b3072317f1cc35a876ebaf46
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CE41097250439496CB30EB64D8459EBB3E9BF84304F54681EEA85B31C1EB74ADCAC7A1
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00000000,00000800,?,?,88F1D862,00000000,?,00000000), ref: 00E08596
                                                                                                                                                                                                                                • Part of subcall function 00E08C95: GetCurrentProcess.KERNEL32(00000020,?), ref: 00E08CB2
                                                                                                                                                                                                                                • Part of subcall function 00E08C95: GetLastError.KERNEL32 ref: 00E08CF6
                                                                                                                                                                                                                                • Part of subcall function 00E08C95: CloseHandle.KERNEL32(?), ref: 00E08D05
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast$CloseCurrentHandleProcess
                                                                                                                                                                                                                              • String ID: SeRestorePrivilege$SeSecurityPrivilege$T
                                                                                                                                                                                                                              • API String ID: 1245819386-1848529312
                                                                                                                                                                                                                              • Opcode ID: ce74a6dad1846631b674ef8246b39d132992f1888b4a79ee15ad547b8760bc02
                                                                                                                                                                                                                              • Instruction ID: 4dd9f94be1afc580ead4781dcc190cc5b0764554eb8408946f3b1b61a731741e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ce74a6dad1846631b674ef8246b39d132992f1888b4a79ee15ad547b8760bc02
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CA41B271A04248AFDF21DF649D45BEE77E8EB49308F04106EF585B72C1DB745E84CA61
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(?,00000000,?,?,00000000,00000000,00E27F99,?,00E27F99,?,00000001,?,?,00000001,00E27F99,00E27F99), ref: 00E2F025
                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00E2F0AE
                                                                                                                                                                                                                              • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 00E2F0C0
                                                                                                                                                                                                                              • __freea.LIBCMT ref: 00E2F0C9
                                                                                                                                                                                                                                • Part of subcall function 00E2BC8E: RtlAllocateHeap.NTDLL(00000000,?,?,?,00E26A24,?,0000015D,?,?,?,?,00E27F00,000000FF,00000000,?,?), ref: 00E2BCC0
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2652629310-0
                                                                                                                                                                                                                              • Opcode ID: dcd4dd03bb261f0b2345d794aa527582e3d2df99f967fa8fd0603ca0df542f92
                                                                                                                                                                                                                              • Instruction ID: 670a5d5ac0043c3da47b49e6adfa48c7c478972e709982d3df77b1bb62a0d2d4
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: dcd4dd03bb261f0b2345d794aa527582e3d2df99f967fa8fd0603ca0df542f92
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DE31BC72A0022AABDF249F65EC45DAE7BB5EB40714B044239FC04A7192EB35DD54CBA0
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetDC.USER32(00000000), ref: 00E1C5F6
                                                                                                                                                                                                                              • GetDeviceCaps.GDI32(00000000,00000058), ref: 00E1C605
                                                                                                                                                                                                                              • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00E1C613
                                                                                                                                                                                                                              • ReleaseDC.USER32(00000000,00000000), ref: 00E1C621
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CapsDevice$Release
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1035833867-0
                                                                                                                                                                                                                              • Opcode ID: f4179779463c3b66574c5701af24861c86407c28f5469d7d513d49959b19f539
                                                                                                                                                                                                                              • Instruction ID: da0cdd5148a06916736ac85e432dedde7e7f6a9140a4fb94770367c655eb8a65
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f4179779463c3b66574c5701af24861c86407c28f5469d7d513d49959b19f539
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9DE0EC3599E660AFD3A11B62BC1DF973B54EB1AB97F140106F641B6290CAB444498FE0
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E2D974
                                                                                                                                                                                                                                • Part of subcall function 00E26676: IsProcessorFeaturePresent.KERNEL32(00000017,00E26648,00000000,00E2B5F4,00000000,00000000,00000000,00000016,?,?,00E26655,00000000,00000000,00000000,00000000,00000000), ref: 00E26678
                                                                                                                                                                                                                                • Part of subcall function 00E26676: GetCurrentProcess.KERNEL32(C0000417,00E2B5F4,00000000,?,00000003,00E2BA28), ref: 00E2669A
                                                                                                                                                                                                                                • Part of subcall function 00E26676: TerminateProcess.KERNEL32(00000000,?,00000003,00E2BA28), ref: 00E266A1
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Process$CurrentFeaturePresentProcessorTerminate_free
                                                                                                                                                                                                                              • String ID: *?$.
                                                                                                                                                                                                                              • API String ID: 2667617558-3972193922
                                                                                                                                                                                                                              • Opcode ID: d880ea29d1525385f5bc4d26a230f40480b8b7b7c38aab8f8975374564cc868a
                                                                                                                                                                                                                              • Instruction ID: 777b56da3ec12a93082abc6631b8e860bf1b2cef2a5ad67bd8a93c6d867ea2f3
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d880ea29d1525385f5bc4d26a230f40480b8b7b7c38aab8f8975374564cc868a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9551AF71E04229AFDF18DFA8DC81AADBBF5FF88314F249169E544F7300E6719A418B50
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _wcslen
                                                                                                                                                                                                                              • String ID: }
                                                                                                                                                                                                                              • API String ID: 176396367-4239843852
                                                                                                                                                                                                                              • Opcode ID: 4f983e8dc226e24f4b334f5fca22e6a96fcac4d612dce0176fd3ecd29fae2e18
                                                                                                                                                                                                                              • Instruction ID: 0a6596f103cd323f5bb14c7d50ad28dd9c20c0bd4b52c2a4342d75c2a02c1e39
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4f983e8dc226e24f4b334f5fca22e6a96fcac4d612dce0176fd3ecd29fae2e18
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4921D3329083595AD735EB64DD45AABB3ECEF85714F40242AF584E3181EA70ED88C7E2
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00E1D392: GetCurrentProcess.KERNEL32(00020008,?), ref: 00E1D3A1
                                                                                                                                                                                                                                • Part of subcall function 00E1D392: GetLastError.KERNEL32 ref: 00E1D3CC
                                                                                                                                                                                                                              • CreateDirectoryW.KERNEL32(?,?), ref: 00E1CF61
                                                                                                                                                                                                                              • LocalFree.KERNEL32(?), ref: 00E1CF6F
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CreateCurrentDirectoryErrorFreeLastLocalProcess
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1077098981-1651818964
                                                                                                                                                                                                                              • Opcode ID: 9db22be00a96878daa94f51d0bbd126328b68442843ef64d20f0f01d2a9b4f4f
                                                                                                                                                                                                                              • Instruction ID: 695adfdcb56c0fdc7c8aa1a00d9f252622f047c9cbc31c65b0055874563ef067
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9db22be00a96878daa94f51d0bbd126328b68442843ef64d20f0f01d2a9b4f4f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5E21C6B1900209AFDB10DF66D9899EF7BF8BB49344F50812AB815E2110E774DA598AA0
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00E112F6: GetProcAddress.KERNEL32(00000000,CryptProtectMemory), ref: 00E11315
                                                                                                                                                                                                                                • Part of subcall function 00E112F6: GetProcAddress.KERNEL32(00E4C1F0,CryptUnprotectMemory), ref: 00E11325
                                                                                                                                                                                                                              • GetCurrentProcessId.KERNEL32(?,00000200,?,00E11366), ref: 00E113F9
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              • CryptUnprotectMemory failed, xrefs: 00E113F1
                                                                                                                                                                                                                              • CryptProtectMemory failed, xrefs: 00E113B0
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AddressProc$CurrentProcess
                                                                                                                                                                                                                              • String ID: CryptProtectMemory failed$CryptUnprotectMemory failed
                                                                                                                                                                                                                              • API String ID: 2190909847-396321323
                                                                                                                                                                                                                              • Opcode ID: 0f96aec6ca1b32d54f66fc1c911b755cd0cae9ad74d647645e44e9e76795b6c6
                                                                                                                                                                                                                              • Instruction ID: b51125b27d251244bfccd9fa228ca25f87b8f0d278b3925d7a38a24e3226a4ca
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0f96aec6ca1b32d54f66fc1c911b755cd0cae9ad74d647645e44e9e76795b6c6
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6E115631A01225ABDB15AF31DC059EE3B64EF05B28B0191A5FD217B297D630ACC28AD4
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _swprintf.LIBCMT ref: 00E0D8D3
                                                                                                                                                                                                                                • Part of subcall function 00E04C00: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 00E04C13
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: __vswprintf_c_l_swprintf
                                                                                                                                                                                                                              • String ID: %c:\
                                                                                                                                                                                                                              • API String ID: 1543624204-3142399695
                                                                                                                                                                                                                              • Opcode ID: feda732edc08c1f7a7adcd6bca90e11d090c8fd09c64ddfe29c9b5221841b257
                                                                                                                                                                                                                              • Instruction ID: 0504c4b78c8d691a7dd3e0cb6705dc86bb8acffb6377f136fb88304ffc750dc8
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: feda732edc08c1f7a7adcd6bca90e11d090c8fd09c64ddfe29c9b5221841b257
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F601286350832179D7346BF9AC46D6BB7ECEED5360790A41AF485F20C2EA60D8C0C3B1
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 00E2130A
                                                                                                                                                                                                                              • ___raise_securityfailure.LIBCMT ref: 00E213F2
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FeaturePresentProcessor___raise_securityfailure
                                                                                                                                                                                                                              • String ID: 8]
                                                                                                                                                                                                                              • API String ID: 3761405300-438778366
                                                                                                                                                                                                                              • Opcode ID: 061437def5e7450a4314e4fd3d762fe5d5c0a0719103e9b7e3506e9687b6c8bc
                                                                                                                                                                                                                              • Instruction ID: dc08a677b7d5e3a9692af6789ee1547537b36d7d23e77dcccab162b1a9a44791
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 061437def5e7450a4314e4fd3d762fe5d5c0a0719103e9b7e3506e9687b6c8bc
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FD21E4B6710B00DFDB10CF16F8896563BA4BB59394F50542AE908EB3B0D3F25A89CF45
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetCurrentProcess.KERNEL32(00020008,?), ref: 00E1D3A1
                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 00E1D3CC
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CurrentErrorLastProcess
                                                                                                                                                                                                                              • String ID: @
                                                                                                                                                                                                                              • API String ID: 335030130-2548697605
                                                                                                                                                                                                                              • Opcode ID: a7f58d15ec9e88a921f1bdc93f4bf724d34081d482c8b6ee9e8ceec45b85ea9a
                                                                                                                                                                                                                              • Instruction ID: 004265d4f1cace7cc7bc91277d28f85f2e02c90f19b22f5ff5f53f68e0ae4f54
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a7f58d15ec9e88a921f1bdc93f4bf724d34081d482c8b6ee9e8ceec45b85ea9a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 56016975504208FFDF125FA1AC8AEEF7BBEEB05394F101065F605B1050EAB1AE84AA70
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00E2B9A5: GetLastError.KERNEL32(?,00E450C4,00E26E12,00E450C4,?,?,00E2688D,?,?,00E450C4), ref: 00E2B9A9
                                                                                                                                                                                                                                • Part of subcall function 00E2B9A5: _free.LIBCMT ref: 00E2B9DC
                                                                                                                                                                                                                                • Part of subcall function 00E2B9A5: SetLastError.KERNEL32(00000000,?,00E450C4), ref: 00E2BA1D
                                                                                                                                                                                                                                • Part of subcall function 00E2B9A5: _abort.LIBCMT ref: 00E2BA23
                                                                                                                                                                                                                              • _abort.LIBCMT ref: 00E2E1D0
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E2E204
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast_abort_free
                                                                                                                                                                                                                              • String ID: p,
                                                                                                                                                                                                                              • API String ID: 289325740-2703748495
                                                                                                                                                                                                                              • Opcode ID: 0f8170fe824c2c118d9899e00a604cfd3301301d8b9fd5f06aa280f4f30e73ef
                                                                                                                                                                                                                              • Instruction ID: ba973450946e275bcca7dd48c36c5fcff98613964da5841626a5edd4cb2c1670
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0f8170fe824c2c118d9899e00a604cfd3301301d8b9fd5f06aa280f4f30e73ef
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5D01C472D01631DFCB219F59F80125CB3A4BF55B20B45221AF965773A1CB706D428FC1
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 00E21410
                                                                                                                                                                                                                              • ___raise_securityfailure.LIBCMT ref: 00E214CD
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FeaturePresentProcessor___raise_securityfailure
                                                                                                                                                                                                                              • String ID: 8]
                                                                                                                                                                                                                              • API String ID: 3761405300-438778366
                                                                                                                                                                                                                              • Opcode ID: 74def2b80b05cb5728cda72d764aac87d3d7e9a311f7df35f8d5bd354eaafea5
                                                                                                                                                                                                                              • Instruction ID: 985c7eca8f441efb825fea7572c39a33a8fa1f9f7aae082fdd3caac30ffde628
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 74def2b80b05cb5728cda72d764aac87d3d7e9a311f7df35f8d5bd354eaafea5
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C211C3B6711B04DFCB10DF17F8856563BA5BB18384F00502AE808AB3A0E3F29A498F46
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(?,000000FF,00E131E7,?,?,00E1325F,?,?,?,?,?,00E13249), ref: 00E130D0
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,00E1325F,?,?,?,?,?,00E13249), ref: 00E130DC
                                                                                                                                                                                                                                • Part of subcall function 00E07BAD: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 00E07BD5
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              • WaitForMultipleObjects error %d, GetLastError %d, xrefs: 00E130E5
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLastObjectSingleWait__vswprintf_c_l
                                                                                                                                                                                                                              • String ID: WaitForMultipleObjects error %d, GetLastError %d
                                                                                                                                                                                                                              • API String ID: 1091760877-2248577382
                                                                                                                                                                                                                              • Opcode ID: 7eecec2075732dcb6588d7d6e6d3a0763e8e1bfd0042b4814b2a94467937c48c
                                                                                                                                                                                                                              • Instruction ID: 1a16f050a42491757b3bc2a1c03094f6c8bed2ee8a43037272645b8516111916
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7eecec2075732dcb6588d7d6e6d3a0763e8e1bfd0042b4814b2a94467937c48c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 33D05E72A0C5383BDA2533346C0FDAF3D4A9BA2331F609754F1B9751E5CA204D818AD1
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000,?,00E0F951,?), ref: 00E101FF
                                                                                                                                                                                                                              • FindResourceW.KERNEL32(00000000,RTL,00000005,?,00E0F951,?), ref: 00E1020D
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.2145094523.0000000000E01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E00000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145078754.0000000000E00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145122907.0000000000E36000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E42000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E45000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E49000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145140167.0000000000E66000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.2145245549.0000000000E67000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_e00000_hKgrI6tqYx.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FindHandleModuleResource
                                                                                                                                                                                                                              • String ID: RTL
                                                                                                                                                                                                                              • API String ID: 3537982541-834975271
                                                                                                                                                                                                                              • Opcode ID: b936196772589bfbb6e43082ce0e1c24d57420ebed0897d6535b198524a0ae3f
                                                                                                                                                                                                                              • Instruction ID: f4a3676c6efc645eecf1f8e4e845e9637972c7833862317427e65c373b181ee1
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b936196772589bfbb6e43082ce0e1c24d57420ebed0897d6535b198524a0ae3f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A4C012312407547AD63457726C4EB932E546B01715F055448B541FB1D1D6F6C885CA60

                                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                                              Execution Coverage:12.6%
                                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                              Signature Coverage:0.4%
                                                                                                                                                                                                                              Total number of Nodes:2000
                                                                                                                                                                                                                              Total number of Limit Nodes:34
                                                                                                                                                                                                                              execution_graph 10282 402e57 10283 40dfc0 21 API calls 10282->10283 10284 402e5d 10283->10284 10285 40a4f4 5 API calls 10284->10285 10286 402e68 10285->10286 10295 40de80 GetLastError TlsGetValue SetLastError 10286->10295 10288 402e6e 10296 40de80 GetLastError TlsGetValue SetLastError 10288->10296 10290 402e76 10291 409bc0 4 API calls 10290->10291 10292 402e81 10291->10292 10293 40dec0 3 API calls 10292->10293 10294 402e90 10293->10294 10295->10288 10296->10290 7325 401000 memset GetModuleHandleW HeapCreate 7326 401044 7325->7326 7375 40de30 HeapCreate TlsAlloc 7326->7375 7328 401053 7378 40aaa0 7328->7378 7330 40105d 7381 409b40 HeapCreate 7330->7381 7332 40106c 7382 409669 7332->7382 7334 401071 7387 408dee memset InitCommonControlsEx CoInitialize 7334->7387 7336 401076 7388 4053bb InitializeCriticalSection 7336->7388 7338 40107b 7389 405068 7338->7389 7347 40a3da 16 API calls 7348 4010f4 7347->7348 7349 40a348 13 API calls 7348->7349 7350 40110f 7349->7350 7420 40dbca 7350->7420 7352 40112d 7353 405068 4 API calls 7352->7353 7354 40113d 7353->7354 7355 40a3da 16 API calls 7354->7355 7356 401148 7355->7356 7357 40a348 13 API calls 7356->7357 7358 401163 7357->7358 7426 409930 7358->7426 7360 40116f 7432 40de80 GetLastError TlsGetValue SetLastError 7360->7432 7362 401175 7433 402f41 7362->7433 7366 401186 7458 401b8f 7366->7458 7369 40119b 7565 403df3 7369->7565 7909 40e6a0 HeapAlloc HeapAlloc TlsSetValue 7375->7909 7377 40de57 7377->7328 7910 40d52c HeapAlloc HeapAlloc InitializeCriticalSection 7378->7910 7380 40aaae 7380->7330 7381->7332 7911 40d353 7382->7911 7386 409687 InitializeCriticalSection 7386->7334 7387->7336 7388->7338 7923 40e130 7389->7923 7391 401095 GetStdHandle 7392 409de0 7391->7392 7930 409ecf 7392->7930 7395 4010c3 7404 40a3da 7395->7404 7396 409e0b 7397 409e14 7396->7397 7398 409e17 HeapAlloc 7396->7398 7397->7398 7399 409e93 HeapFree 7398->7399 7401 409e2e 7398->7401 7400 409ea4 7399->7400 7400->7395 7941 40d819 7401->7941 7405 40a3e3 7404->7405 7406 4010ce 7404->7406 8010 40a496 7405->8010 7415 40a348 HeapAlloc 7406->7415 7409 40d946 9 API calls 7410 40a3f3 7409->7410 7411 40a420 7410->7411 7412 40a40e HeapFree 7410->7412 7413 40a433 HeapFree 7411->7413 7414 40a427 HeapFree 7411->7414 7412->7411 7412->7412 7413->7406 7414->7413 7416 40a367 HeapAlloc 7415->7416 7417 40a37c 7415->7417 7416->7417 7418 40d819 11 API calls 7417->7418 7419 4010e9 7418->7419 7419->7347 8017 40dd1d 7420->8017 7423 40dbe7 RtlAllocateHeap 7424 40dc06 memset 7423->7424 7425 40dc4a 7423->7425 7424->7425 7425->7352 7427 409a50 7426->7427 7428 409a58 7427->7428 7429 409a7a SetUnhandledExceptionFilter 7427->7429 7430 409a61 SetUnhandledExceptionFilter 7428->7430 7431 409a6b SetUnhandledExceptionFilter 7428->7431 7429->7360 7430->7431 7431->7360 7432->7362 8023 40dfc0 7433->8023 7437 402f56 8038 40de80 GetLastError TlsGetValue SetLastError 7437->8038 7439 402fab 8039 40de80 GetLastError TlsGetValue SetLastError 7439->8039 7441 402fb3 8040 40de80 GetLastError TlsGetValue SetLastError 7441->8040 7443 402fbb 8041 40de80 GetLastError TlsGetValue SetLastError 7443->8041 7445 402fc3 8042 40d120 7445->8042 7449 402fde 8047 405eb0 7449->8047 7451 402fe6 8057 405170 TlsGetValue 7451->8057 7453 40117c 7454 40dec0 TlsGetValue 7453->7454 7455 40df06 RtlReAllocateHeap 7454->7455 7456 40dee9 RtlAllocateHeap 7454->7456 7457 40df27 7455->7457 7456->7457 7457->7366 7459 40dfc0 21 API calls 7458->7459 7460 401b9e 7459->7460 8082 40de80 GetLastError TlsGetValue SetLastError 7460->8082 7462 401ba4 8083 40de80 GetLastError TlsGetValue SetLastError 7462->8083 7464 401bb6 8084 40de80 GetLastError TlsGetValue SetLastError 7464->8084 7466 401bbe 8085 409698 7466->8085 7470 401bca LoadLibraryExW 7471 4051a0 3 API calls 7470->7471 7472 401bd7 EnumResourceTypesW FreeLibrary 7471->7472 7489 401c02 7472->7489 7473 401e16 7473->7473 7474 401ca0 7475 40a496 4 API calls 7474->7475 7477 401cab 7475->7477 7476 40de80 GetLastError TlsGetValue SetLastError 7476->7489 8093 40de80 GetLastError TlsGetValue SetLastError 7477->8093 7479 40e020 wcslen TlsGetValue RtlReAllocateHeap HeapReAlloc 7479->7489 7480 401cb1 8094 40de80 GetLastError TlsGetValue SetLastError 7480->8094 7482 401cb9 8095 40de80 GetLastError TlsGetValue SetLastError 7482->8095 7484 401cc1 8096 40de80 GetLastError TlsGetValue SetLastError 7484->8096 7486 401cc9 8097 40de80 GetLastError TlsGetValue SetLastError 7486->8097 7488 401cd6 8098 40de80 GetLastError TlsGetValue SetLastError 7488->8098 7489->7473 7489->7474 7489->7476 7489->7479 7494 40dec0 TlsGetValue RtlAllocateHeap RtlReAllocateHeap 7489->7494 7491 401cde 8099 405e10 7491->8099 7494->7489 7496 401cee 8108 40d100 7496->8108 7500 401cfb 7501 405eb0 6 API calls 7500->7501 7502 401d03 7501->7502 7503 40dec0 3 API calls 7502->7503 7504 401d0d 7503->7504 8112 40de80 GetLastError TlsGetValue SetLastError 7504->8112 7506 401d17 8113 40e020 7506->8113 7508 401d1f 7509 40dec0 3 API calls 7508->7509 7510 401d29 7509->7510 8118 40de80 GetLastError TlsGetValue SetLastError 7510->8118 7512 401d2f 8119 40de80 GetLastError TlsGetValue SetLastError 7512->8119 7514 401d37 8120 40de80 GetLastError TlsGetValue SetLastError 7514->8120 7516 401d3f 8121 40de80 GetLastError TlsGetValue SetLastError 7516->8121 7518 401d47 7519 40d100 8 API calls 7518->7519 7520 401d57 7519->7520 8122 405182 TlsGetValue 7520->8122 7522 401d5c 7523 405eb0 6 API calls 7522->7523 7524 401d64 7523->7524 7525 40dec0 3 API calls 7524->7525 7526 401d6e 7525->7526 8123 40de80 GetLastError TlsGetValue SetLastError 7526->8123 7528 401d74 8124 40de80 GetLastError TlsGetValue SetLastError 7528->8124 7530 401d7c 8125 405f20 7530->8125 7532 401d8c 7533 40dec0 3 API calls 7532->7533 7534 401d96 7533->7534 7534->7473 8133 40985e 7534->8133 7537 401e12 7540 40df50 HeapFree 7537->7540 7539 401db5 8139 40de80 GetLastError TlsGetValue SetLastError 7539->8139 7542 401e2b 7540->7542 7544 40df50 HeapFree 7542->7544 7543 401dbd 8140 409872 7543->8140 7546 401e34 7544->7546 7548 40df50 HeapFree 7546->7548 7550 401e3d 7548->7550 7552 40df50 HeapFree 7550->7552 7551 401dce 8150 405160 7551->8150 7554 401e46 7552->7554 7555 40df50 HeapFree 7554->7555 7556 40118b 7555->7556 7556->7369 7792 403001 7556->7792 7557 401dd9 7557->7537 8153 40de80 GetLastError TlsGetValue SetLastError 7557->8153 7559 401df2 8154 40de80 GetLastError TlsGetValue SetLastError 7559->8154 7561 401dfa 7562 409872 21 API calls 7561->7562 7563 401e06 7562->7563 7564 40dec0 3 API calls 7563->7564 7564->7537 7566 403df9 7565->7566 7566->7566 7567 40dfc0 21 API calls 7566->7567 7583 403e0b 7567->7583 7568 405dc0 3 API calls 7568->7583 7569 40de80 GetLastError TlsGetValue SetLastError 7590 403e8c 7569->7590 7570 40de80 GetLastError TlsGetValue SetLastError 7596 403f0d 7570->7596 7571 405dc0 3 API calls 7571->7590 7572 40de80 GetLastError TlsGetValue SetLastError 7572->7583 7573 405dc0 3 API calls 7573->7596 7574 40e020 wcslen TlsGetValue RtlReAllocateHeap HeapReAlloc 7574->7583 7575 40dec0 TlsGetValue RtlAllocateHeap RtlReAllocateHeap 7575->7596 7576 405dc0 3 API calls 7601 403f8e 7576->7601 7577 40de80 GetLastError TlsGetValue SetLastError 7606 40400f 7577->7606 7578 40de80 GetLastError TlsGetValue SetLastError 7611 404090 7578->7611 7579 40de80 GetLastError TlsGetValue SetLastError 7620 404115 7579->7620 7580 40e020 wcslen TlsGetValue RtlReAllocateHeap HeapReAlloc 7580->7590 7581 40dec0 TlsGetValue RtlAllocateHeap RtlReAllocateHeap 7581->7601 7583->7568 7583->7572 7583->7574 7588 40dec0 TlsGetValue RtlAllocateHeap RtlReAllocateHeap 7583->7588 7583->7590 7584 40de80 GetLastError TlsGetValue SetLastError 7584->7601 7585 40dec0 TlsGetValue RtlAllocateHeap RtlReAllocateHeap 7585->7606 7586 405dc0 3 API calls 7586->7611 7587 40de80 GetLastError TlsGetValue SetLastError 7612 40419a 7587->7612 7588->7583 7589 4042a4 8189 40de80 GetLastError TlsGetValue SetLastError 7589->8189 7590->7569 7590->7571 7590->7580 7591 40dec0 TlsGetValue RtlAllocateHeap RtlReAllocateHeap 7590->7591 7590->7596 7591->7590 7592 40e020 wcslen TlsGetValue RtlReAllocateHeap HeapReAlloc 7592->7596 7593 40e020 wcslen TlsGetValue RtlReAllocateHeap HeapReAlloc 7593->7601 7594 405dc0 3 API calls 7594->7620 7596->7570 7596->7573 7596->7575 7596->7592 7596->7601 7597 4042b0 7600 40e020 4 API calls 7597->7600 7598 40dec0 TlsGetValue RtlAllocateHeap RtlReAllocateHeap 7598->7620 7599 405dc0 3 API calls 7599->7612 7602 4042b8 7600->7602 7601->7576 7601->7581 7601->7584 7601->7593 7601->7606 7605 40e020 4 API calls 7602->7605 7603 40e020 wcslen TlsGetValue RtlReAllocateHeap HeapReAlloc 7603->7606 7604 405dc0 3 API calls 7607 40421f 7604->7607 7608 4042c2 7605->7608 7606->7577 7606->7585 7606->7603 7606->7611 8186 405dc0 7606->8186 7607->7589 7607->7604 7618 40de80 GetLastError TlsGetValue SetLastError 7607->7618 7624 40e020 wcslen TlsGetValue RtlReAllocateHeap HeapReAlloc 7607->7624 7627 40dec0 TlsGetValue RtlAllocateHeap RtlReAllocateHeap 7607->7627 7610 40dec0 3 API calls 7608->7610 7609 40e020 wcslen TlsGetValue RtlReAllocateHeap HeapReAlloc 7609->7611 7613 4042ce 7610->7613 7611->7578 7611->7586 7611->7609 7615 40dec0 TlsGetValue RtlAllocateHeap RtlReAllocateHeap 7611->7615 7611->7620 7612->7587 7612->7599 7612->7607 7617 40e020 wcslen TlsGetValue RtlReAllocateHeap HeapReAlloc 7612->7617 7623 40dec0 TlsGetValue RtlAllocateHeap RtlReAllocateHeap 7612->7623 8190 40de80 GetLastError TlsGetValue SetLastError 7613->8190 7615->7611 7616 40e020 wcslen TlsGetValue RtlReAllocateHeap HeapReAlloc 7616->7620 7617->7612 7618->7607 7619 4042d4 8191 403275 7619->8191 7620->7579 7620->7594 7620->7598 7620->7612 7620->7616 7623->7612 7624->7607 7625 40dec0 3 API calls 7626 4042ed 7625->7626 7628 40985e 17 API calls 7626->7628 7627->7607 7629 4042f2 GetModuleHandleW 7628->7629 8284 40de80 GetLastError TlsGetValue SetLastError 7629->8284 7631 40430b 8285 40de80 GetLastError TlsGetValue SetLastError 7631->8285 7633 404313 8286 40de80 GetLastError TlsGetValue SetLastError 7633->8286 7635 40431b 8287 40de80 GetLastError TlsGetValue SetLastError 7635->8287 7637 404323 7638 40d100 8 API calls 7637->7638 7639 404335 7638->7639 8288 405182 TlsGetValue 7639->8288 7641 40433a 7642 405eb0 6 API calls 7641->7642 7643 404342 7642->7643 7644 40dec0 3 API calls 7643->7644 7645 40434c 7644->7645 8289 40de80 GetLastError TlsGetValue SetLastError 7645->8289 7647 404352 8290 40de80 GetLastError TlsGetValue SetLastError 7647->8290 7649 40435a 8291 40de80 GetLastError TlsGetValue SetLastError 7649->8291 7651 404362 8292 40de80 GetLastError TlsGetValue SetLastError 7651->8292 7653 40436a 7654 40d100 8 API calls 7653->7654 7655 40437a 7654->7655 8293 405182 TlsGetValue 7655->8293 7657 40437f 7658 405eb0 6 API calls 7657->7658 7659 404387 7658->7659 7660 40dec0 3 API calls 7659->7660 7661 404391 7660->7661 8294 402e9d 7661->8294 7665 4043a4 8311 4021a4 7665->8311 7668 4051a0 3 API calls 7669 4043b4 7668->7669 8427 40195b 7669->8427 7675 4043c8 8518 40358d 7675->8518 7678 40dec0 3 API calls 7679 4043ee PathRemoveBackslashW 7678->7679 7680 404402 7679->7680 8646 40de80 GetLastError TlsGetValue SetLastError 7680->8646 7682 404408 8647 40de80 GetLastError TlsGetValue SetLastError 7682->8647 7684 404410 8648 402bfa 7684->8648 7688 404422 8678 405182 TlsGetValue 7688->8678 7690 40442b 8679 4098c0 7690->8679 7693 4051a0 3 API calls 7694 404439 7693->7694 8683 40de80 GetLastError TlsGetValue SetLastError 7694->8683 7696 404445 7697 40e020 4 API calls 7696->7697 7698 40444d 7697->7698 7699 40e020 4 API calls 7698->7699 7700 404459 7699->7700 7701 40dec0 3 API calls 7700->7701 7702 404465 7701->7702 8684 40de80 GetLastError TlsGetValue SetLastError 7702->8684 7704 40446b 8685 401e55 7704->8685 7707 40dec0 3 API calls 7708 404480 7707->7708 8731 403855 7708->8731 7712 404491 7713 40e020 4 API calls 7712->7713 7714 404499 7713->7714 7715 40dec0 3 API calls 7714->7715 7716 4044a3 PathQuoteSpacesW 7715->7716 8925 40de80 GetLastError TlsGetValue SetLastError 7716->8925 7718 4044b6 7719 40e020 4 API calls 7718->7719 7720 4044be 7719->7720 7721 40e020 4 API calls 7720->7721 7722 4044c9 7721->7722 7723 40e020 4 API calls 7722->7723 7724 4044d3 7723->7724 7725 40dec0 3 API calls 7724->7725 7726 4044dd PathQuoteSpacesW 7725->7726 7727 4044f1 7726->7727 7728 404509 7726->7728 8978 405492 CreateThread 7727->8978 8988 402ca9 7728->8988 7731 404512 8926 40de80 GetLastError TlsGetValue SetLastError 7731->8926 7734 404518 7793 40dfc0 21 API calls 7792->7793 7794 40300e 7793->7794 10167 40de80 GetLastError TlsGetValue SetLastError 7794->10167 7796 403014 10168 40de80 GetLastError TlsGetValue SetLastError 7796->10168 7798 40301c 10169 40de80 GetLastError TlsGetValue SetLastError 7798->10169 7800 403024 10170 40de80 GetLastError TlsGetValue SetLastError 7800->10170 7802 40302c 7803 40d100 8 API calls 7802->7803 7804 40303e 7803->7804 10171 405182 TlsGetValue 7804->10171 7806 403043 7807 405eb0 6 API calls 7806->7807 7808 40304b 7807->7808 7809 40dec0 3 API calls 7808->7809 7810 403055 7809->7810 10172 40de80 GetLastError TlsGetValue SetLastError 7810->10172 7812 40305b 10173 40de80 GetLastError TlsGetValue SetLastError 7812->10173 7814 403063 10174 40de80 GetLastError TlsGetValue SetLastError 7814->10174 7816 40306b 10175 40de80 GetLastError TlsGetValue SetLastError 7816->10175 7818 403073 7819 40d100 8 API calls 7818->7819 7820 403083 7819->7820 10176 405182 TlsGetValue 7820->10176 7822 403088 7823 405eb0 6 API calls 7822->7823 7824 403090 7823->7824 7825 40dec0 3 API calls 7824->7825 7826 40309a 7825->7826 7827 402e9d 35 API calls 7826->7827 7828 4030a2 7827->7828 10177 40de80 GetLastError TlsGetValue SetLastError 7828->10177 7830 4030ac 7831 4021a4 122 API calls 7830->7831 7832 4030b7 7831->7832 7833 4051a0 3 API calls 7832->7833 7834 4030bc 7833->7834 10178 40de80 GetLastError TlsGetValue SetLastError 7834->10178 7836 4030c2 10179 40de80 GetLastError TlsGetValue SetLastError 7836->10179 7838 4030ca 7839 409355 33 API calls 7838->7839 7840 4030dd 7839->7840 7841 40dec0 3 API calls 7840->7841 7842 4030e7 7841->7842 7843 40323e 7842->7843 10180 40de80 GetLastError TlsGetValue SetLastError 7842->10180 7843->7843 7845 4030fe 10181 40de80 GetLastError TlsGetValue SetLastError 7845->10181 7847 403106 10182 40de80 GetLastError TlsGetValue SetLastError 7847->10182 7849 40310e 10183 40de80 GetLastError TlsGetValue SetLastError 7849->10183 7851 403116 7852 40d100 8 API calls 7851->7852 7853 403128 7852->7853 10184 405182 TlsGetValue 7853->10184 7855 40312d 7856 405eb0 6 API calls 7855->7856 7857 403135 7856->7857 7858 40dec0 3 API calls 7857->7858 7859 40313f 7858->7859 10185 40de80 GetLastError TlsGetValue SetLastError 7859->10185 7861 403145 10186 40de80 GetLastError TlsGetValue SetLastError 7861->10186 7863 40314d 10187 40de80 GetLastError TlsGetValue SetLastError 7863->10187 7865 403155 10188 40de80 GetLastError TlsGetValue SetLastError 7865->10188 7867 40315d 7868 40d100 8 API calls 7867->7868 7869 40316f 7868->7869 10189 405182 TlsGetValue 7869->10189 7871 403174 7872 405eb0 6 API calls 7871->7872 7873 40317c 7872->7873 7874 40dec0 3 API calls 7873->7874 7875 403186 7874->7875 10190 40de80 GetLastError TlsGetValue SetLastError 7875->10190 7877 40318c 7878 403cd7 84 API calls 7877->7878 7879 40319c 7878->7879 7880 40dec0 3 API calls 7879->7880 7881 4031a8 7880->7881 10191 40de80 GetLastError TlsGetValue SetLastError 7881->10191 7883 4031ae 7884 403cd7 84 API calls 7883->7884 7885 4031be 7884->7885 7886 40dec0 3 API calls 7885->7886 7887 4031c8 PathAddBackslashW 7886->7887 10192 40de80 GetLastError TlsGetValue SetLastError 7887->10192 7889 4031d7 10193 40de80 GetLastError TlsGetValue SetLastError 7889->10193 7891 4031e7 7892 40e020 4 API calls 7891->7892 7893 4031ef 7892->7893 7894 40e020 4 API calls 7893->7894 7895 4031fb 7894->7895 10194 405182 TlsGetValue 7895->10194 7897 403200 7898 40240c 34 API calls 7897->7898 7899 403208 7898->7899 7900 4051a0 3 API calls 7899->7900 7901 40320d 7900->7901 10195 40de80 GetLastError TlsGetValue SetLastError 7901->10195 7903 403217 7904 40e020 4 API calls 7903->7904 7905 40321f 7904->7905 7906 40dec0 3 API calls 7905->7906 7907 40322b PathRemoveBackslashW 7906->7907 7908 402ca9 141 API calls 7907->7908 7908->7843 7909->7377 7910->7380 7912 40d362 7911->7912 7913 40d3a0 TlsGetValue HeapReAlloc TlsSetValue 7912->7913 7914 40d378 TlsAlloc HeapAlloc TlsSetValue 7912->7914 7915 40d3e0 7913->7915 7916 40d3dc 7913->7916 7914->7913 7921 40db72 HeapAlloc 7915->7921 7916->7915 7917 409674 7916->7917 7920 40d52c HeapAlloc HeapAlloc InitializeCriticalSection 7917->7920 7920->7386 7922 40d3ec 7921->7922 7922->7917 7924 40e141 wcslen 7923->7924 7925 40e1ad 7923->7925 7927 40e176 HeapReAlloc 7924->7927 7928 40e158 HeapAlloc 7924->7928 7926 40e1b5 HeapFree 7925->7926 7929 40e198 7925->7929 7926->7929 7927->7929 7928->7929 7929->7391 7931 409def HeapAlloc 7930->7931 7932 409ed8 7930->7932 7931->7395 7931->7396 7956 40a11a 7932->7956 7934 409ee0 7963 40d946 7934->7963 7937 409f23 HeapFree 7937->7931 7938 409f0f 7939 409f10 HeapFree 7938->7939 7939->7939 7940 409f22 7939->7940 7940->7937 7942 40d83a 7941->7942 7943 40d8f2 RtlAllocateHeap 7942->7943 7944 40d846 7942->7944 7946 40d907 7943->7946 7947 409e76 HeapAlloc 7943->7947 8000 40da43 LoadLibraryW 7944->8000 7946->7947 7949 40d930 InitializeCriticalSection 7946->7949 7947->7400 7949->7947 7950 40d887 HeapAlloc 7952 40d8e5 LeaveCriticalSection 7950->7952 7953 40d89d 7950->7953 7951 40d86b 7951->7950 7951->7952 7952->7947 7954 40d819 6 API calls 7953->7954 7955 40d8b4 7954->7955 7955->7952 7960 40a12e 7956->7960 7957 40a177 memset 7959 40a190 7957->7959 7958 40a139 HeapFree 7958->7960 7959->7934 7960->7957 7960->7958 7976 411d8a 7960->7976 7981 40d74b 7960->7981 7964 40d953 EnterCriticalSection 7963->7964 7965 40d9b8 7963->7965 7966 40d9ae LeaveCriticalSection 7964->7966 7967 40d96f 7964->7967 7991 40d6dd 7965->7991 7970 409ee8 HeapFree HeapFree 7966->7970 7969 40d946 4 API calls 7967->7969 7974 40d979 HeapFree 7969->7974 7970->7937 7970->7938 7972 40d9c4 DeleteCriticalSection 7973 40d9ce HeapFree 7972->7973 7973->7970 7974->7966 7977 411e85 7976->7977 7978 411da2 7976->7978 7977->7960 7978->7977 7980 411d8a HeapFree 7978->7980 7988 40df50 7978->7988 7980->7978 7982 40d758 EnterCriticalSection 7981->7982 7985 40d762 7981->7985 7982->7985 7983 40d814 7983->7960 7984 40d80a LeaveCriticalSection 7984->7983 7986 40d7cb 7985->7986 7987 40d7b5 HeapFree 7985->7987 7986->7983 7986->7984 7987->7986 7989 40df5b HeapFree 7988->7989 7990 40df6e 7988->7990 7989->7990 7990->7978 7992 40d6f5 7991->7992 7993 40d6eb EnterCriticalSection 7991->7993 7994 40d712 7992->7994 7995 40d6fc HeapFree 7992->7995 7993->7992 7996 40d718 HeapFree 7994->7996 7997 40d72e 7994->7997 7995->7994 7995->7995 7996->7996 7996->7997 7998 40d745 7997->7998 7999 40d73b LeaveCriticalSection 7997->7999 7998->7972 7998->7973 7999->7998 8001 40da60 GetProcAddress 8000->8001 8002 40da8b InterlockedCompareExchange 8000->8002 8005 40da80 FreeLibrary 8001->8005 8006 40da70 8001->8006 8003 40da9b 8002->8003 8004 40daaf InterlockedExchange 8002->8004 8007 40d855 EnterCriticalSection 8003->8007 8009 40daa0 Sleep 8003->8009 8004->8007 8005->8002 8005->8007 8006->8005 8007->7951 8009->8003 8011 40a4c6 8010->8011 8015 40a4a7 8010->8015 8012 40a3eb 8011->8012 8013 40d74b 3 API calls 8011->8013 8012->7409 8013->8011 8014 411d8a HeapFree 8014->8015 8015->8012 8015->8014 8016 40d74b 3 API calls 8015->8016 8016->8015 8018 40dbdb 8017->8018 8020 40dd26 8017->8020 8018->7423 8018->7425 8019 40dd51 HeapFree 8019->8018 8020->8019 8021 40dd4f 8020->8021 8022 411d8a HeapFree 8020->8022 8021->8019 8022->8020 8024 40dfea TlsGetValue 8023->8024 8025 40dfcc 8023->8025 8027 402f4d 8024->8027 8028 40dffb 8024->8028 8026 40de30 5 API calls 8025->8026 8029 40dfd1 TlsGetValue 8026->8029 8035 4051a0 8027->8035 8067 40e6a0 HeapAlloc HeapAlloc TlsSetValue 8028->8067 8058 412082 8029->8058 8032 40e000 TlsGetValue 8034 412082 13 API calls 8032->8034 8034->8027 8068 40e780 GetLastError TlsGetValue SetLastError 8035->8068 8037 4051ab 8037->7437 8038->7439 8039->7441 8040->7443 8041->7445 8044 40d12d 8042->8044 8069 40d220 8044->8069 8046 405182 TlsGetValue 8046->7449 8048 405ebd 8047->8048 8079 40e1e0 TlsGetValue 8048->8079 8051 40e260 3 API calls 8052 405ed1 8051->8052 8053 405edd 8052->8053 8081 40e370 TlsGetValue 8052->8081 8055 405f0d 8053->8055 8056 405f00 CharUpperW 8053->8056 8055->7451 8056->7451 8057->7453 8059 412092 TlsAlloc InitializeCriticalSection 8058->8059 8060 4120ae TlsGetValue 8058->8060 8059->8060 8061 4120c4 HeapAlloc 8060->8061 8062 41214b HeapAlloc 8060->8062 8063 40dfe8 8061->8063 8064 4120de EnterCriticalSection 8061->8064 8062->8063 8063->8027 8065 4120f0 7 API calls 8064->8065 8066 4120ee 8064->8066 8065->8062 8066->8065 8067->8032 8068->8037 8070 40d22c 8069->8070 8073 40e260 TlsGetValue 8070->8073 8074 40e27b 8073->8074 8075 40e2a1 RtlReAllocateHeap 8074->8075 8076 40e2d4 8074->8076 8077 402fd9 8075->8077 8076->8077 8078 40e2f0 HeapReAlloc 8076->8078 8077->8046 8078->8077 8080 405ec5 8079->8080 8080->8051 8081->8053 8082->7462 8083->7464 8084->7466 8086 40e260 3 API calls 8085->8086 8087 4096aa GetModuleFileNameW wcscmp 8086->8087 8088 4096e5 8087->8088 8089 4096cd memmove 8087->8089 8155 40e3f0 TlsGetValue 8088->8155 8089->8088 8091 401bc5 8092 405182 TlsGetValue 8091->8092 8092->7470 8093->7480 8094->7482 8095->7484 8096->7486 8097->7488 8098->7491 8100 405e1d 8099->8100 8101 40e1e0 TlsGetValue 8100->8101 8102 405e40 8101->8102 8103 40e260 3 API calls 8102->8103 8104 405e4c 8103->8104 8105 401ce9 8104->8105 8156 40e370 TlsGetValue 8104->8156 8107 405182 TlsGetValue 8105->8107 8107->7496 8157 40d080 8108->8157 8111 405182 TlsGetValue 8111->7500 8112->7506 8114 40e042 8113->8114 8115 40e033 wcslen 8113->8115 8116 40e260 3 API calls 8114->8116 8115->8114 8117 40e04d 8116->8117 8117->7508 8118->7512 8119->7514 8120->7516 8121->7518 8122->7522 8123->7528 8124->7530 8126 405f2e 8125->8126 8127 40e1e0 TlsGetValue 8126->8127 8128 405f4a 8127->8128 8129 40e260 3 API calls 8128->8129 8130 405f56 8129->8130 8132 405f62 8130->8132 8173 40e370 TlsGetValue 8130->8173 8132->7532 8174 40d2e8 TlsGetValue 8133->8174 8138 40de80 GetLastError TlsGetValue SetLastError 8138->7539 8139->7543 8141 40d2e8 16 API calls 8140->8141 8142 409885 8141->8142 8143 40973a 17 API calls 8142->8143 8144 409898 8143->8144 8145 40e260 3 API calls 8144->8145 8146 4098a6 8145->8146 8184 40e3f0 TlsGetValue 8146->8184 8148 401dc9 8149 40e080 TlsGetValue 8148->8149 8149->7551 8185 40e740 TlsGetValue 8150->8185 8152 40516a 8152->7557 8153->7559 8154->7561 8155->8091 8156->8105 8160 40d092 8157->8160 8158 40d0dd 8159 40d220 3 API calls 8158->8159 8161 401cf6 8159->8161 8160->8158 8162 40d0b2 8160->8162 8161->8111 8166 4121a0 8162->8166 8164 40d0b8 8172 412190 free 8164->8172 8167 412214 malloc 8166->8167 8168 4121ac WideCharToMultiByte 8166->8168 8167->8164 8168->8167 8170 4121e0 malloc 8168->8170 8170->8167 8171 4121f2 WideCharToMultiByte 8170->8171 8171->8164 8172->8158 8173->8132 8175 409869 8174->8175 8176 40d2fb HeapAlloc TlsSetValue 8174->8176 8180 40973a 8175->8180 8177 40d327 8176->8177 8178 412082 13 API calls 8177->8178 8179 40d348 8178->8179 8179->8175 8181 40d2e8 16 API calls 8180->8181 8182 40974b GetCommandLineW 8181->8182 8183 401dab 8182->8183 8183->7537 8183->8138 8184->8148 8185->8152 8187 40e260 3 API calls 8186->8187 8188 405dcb 8187->8188 8188->7606 8189->7597 8190->7619 8192 40327b 8191->8192 8192->8192 8193 40dfc0 21 API calls 8192->8193 8194 40328d 8193->8194 8195 4051a0 3 API calls 8194->8195 8196 403296 8195->8196 9053 405060 8196->9053 8199 405060 2 API calls 8200 4032af 8199->8200 9056 402bc1 8200->9056 8203 4032b8 9063 40559a GetVersionExW 8203->9063 8204 4032cb 8207 4032d5 8204->8207 8208 40343b 8204->8208 9069 40de80 GetLastError TlsGetValue SetLastError 8207->9069 9101 40de80 GetLastError TlsGetValue SetLastError 8208->9101 8211 403441 9102 40de80 GetLastError TlsGetValue SetLastError 8211->9102 8212 4032db 9070 40de80 GetLastError TlsGetValue SetLastError 8212->9070 8215 403449 8217 4062c0 3 API calls 8215->8217 8216 4032e3 9071 4062c0 8216->9071 8219 403455 8217->8219 8221 40dec0 3 API calls 8219->8221 8223 40345f GetSystemDirectoryW PathAddBackslashW 8221->8223 8222 40dec0 3 API calls 8224 4032f9 GetWindowsDirectoryW PathAddBackslashW 8222->8224 8226 403439 8223->8226 9074 40de80 GetLastError TlsGetValue SetLastError 8224->9074 9061 40de80 GetLastError TlsGetValue SetLastError 8226->9061 8227 40331a 8229 40e020 4 API calls 8227->8229 8231 403322 8229->8231 8230 403480 8232 40e020 4 API calls 8230->8232 8233 40e020 4 API calls 8231->8233 8234 403488 8232->8234 8236 40332d 8233->8236 9062 405170 TlsGetValue 8234->9062 8238 40dec0 3 API calls 8236->8238 8237 40348f 8240 40df50 HeapFree 8237->8240 8239 403337 PathAddBackslashW 8238->8239 9075 40de80 GetLastError TlsGetValue SetLastError 8239->9075 8242 4034a7 8240->8242 8244 40df50 HeapFree 8242->8244 8243 40334a 8245 40e020 4 API calls 8243->8245 8246 4034af 8244->8246 8247 403352 8245->8247 8248 40df50 HeapFree 8246->8248 8249 40e020 4 API calls 8247->8249 8250 4034b8 8248->8250 8251 40335c 8249->8251 8252 40df50 HeapFree 8250->8252 8253 40dec0 3 API calls 8251->8253 8254 4034c1 8252->8254 8255 403366 8253->8255 8257 40df50 HeapFree 8254->8257 9076 40de80 GetLastError TlsGetValue SetLastError 8255->9076 8259 4034ca 8257->8259 8258 403370 8260 40e020 4 API calls 8258->8260 8259->7625 8261 403378 8260->8261 8262 40e020 4 API calls 8261->8262 8263 403382 8262->8263 8264 40e020 4 API calls 8263->8264 8265 40338c 8264->8265 8266 40dec0 3 API calls 8265->8266 8267 403396 8266->8267 9077 40adc0 8267->9077 8269 4033a4 8270 4033ba 8269->8270 9087 40a9d0 8269->9087 8272 40adc0 11 API calls 8270->8272 8273 4033d2 8272->8273 8274 4033e8 8273->8274 8275 40a9d0 11 API calls 8273->8275 8274->8226 9099 40de80 GetLastError TlsGetValue SetLastError 8274->9099 8275->8274 8277 403404 9100 40de80 GetLastError TlsGetValue SetLastError 8277->9100 8279 40340c 8280 4062c0 3 API calls 8279->8280 8281 403418 8280->8281 8282 40dec0 3 API calls 8281->8282 8283 403422 GetSystemDirectoryW PathAddBackslashW 8282->8283 8283->8226 8284->7631 8285->7633 8286->7635 8287->7637 8288->7641 8289->7647 8290->7649 8291->7651 8292->7653 8293->7657 8295 40dfc0 21 API calls 8294->8295 8296 402eaa 8295->8296 8297 405060 2 API calls 8296->8297 8298 402eb6 FindResourceW 8297->8298 8299 402ed5 8298->8299 8306 402ef1 8298->8306 9157 4026b8 8299->9157 8303 402f00 9154 40e7c0 8303->9154 9151 409ba0 8306->9151 8308 40df50 HeapFree 8309 402f3b 8308->8309 8310 40de80 GetLastError TlsGetValue SetLastError 8309->8310 8310->7665 8312 40dfc0 21 API calls 8311->8312 8313 4021b0 8312->8313 8314 4051a0 3 API calls 8313->8314 8315 4021b9 8314->8315 8316 4021d2 8315->8316 8317 4023ba 8315->8317 9193 40de80 GetLastError TlsGetValue SetLastError 8316->9193 9191 40de80 GetLastError TlsGetValue SetLastError 8317->9191 8320 4021d8 9194 40de80 GetLastError TlsGetValue SetLastError 8320->9194 8321 4023c4 8323 40e020 4 API calls 8321->8323 8325 4023cc 8323->8325 8324 4021e0 9195 40de80 GetLastError TlsGetValue SetLastError 8324->9195 9192 405170 TlsGetValue 8325->9192 8328 4021e8 9196 40de80 GetLastError TlsGetValue SetLastError 8328->9196 8329 4023d3 8331 40df50 HeapFree 8329->8331 8333 4023eb 8331->8333 8332 4021f0 9197 409c10 8332->9197 8335 40df50 HeapFree 8333->8335 8337 4023f4 8335->8337 8336 402204 9206 405182 TlsGetValue 8336->9206 8339 40df50 HeapFree 8337->8339 8342 4023fc 8339->8342 8340 402209 9207 406060 8340->9207 8344 40df50 HeapFree 8342->8344 8346 402405 8344->8346 8345 40dec0 3 API calls 8347 40221b 8345->8347 8346->7668 9210 40de80 GetLastError TlsGetValue SetLastError 8347->9210 8349 402221 9211 40de80 GetLastError TlsGetValue SetLastError 8349->9211 8351 402229 9212 40de80 GetLastError TlsGetValue SetLastError 8351->9212 8353 402231 9213 40de80 GetLastError TlsGetValue SetLastError 8353->9213 8355 402239 8356 409c10 5 API calls 8355->8356 8357 402250 8356->8357 9214 405182 TlsGetValue 8357->9214 8359 402255 8360 406060 5 API calls 8359->8360 8361 40225d 8360->8361 8362 40dec0 3 API calls 8361->8362 8363 402267 8362->8363 9215 40de80 GetLastError TlsGetValue SetLastError 8363->9215 8365 40226d 9216 40de80 GetLastError TlsGetValue SetLastError 8365->9216 8367 402275 9217 40de80 GetLastError TlsGetValue SetLastError 8367->9217 8369 402288 9218 40de80 GetLastError TlsGetValue SetLastError 8369->9218 8371 402290 9219 4057f0 8371->9219 8373 4022a6 9235 40e080 TlsGetValue 8373->9235 8375 4022ab 9236 40de80 GetLastError TlsGetValue SetLastError 8375->9236 8377 4022b1 9237 40de80 GetLastError TlsGetValue SetLastError 8377->9237 8379 4022b9 8380 4057f0 9 API calls 8379->8380 8381 4022cf 8380->8381 9238 405182 TlsGetValue 8381->9238 8383 4022d4 9239 405182 TlsGetValue 8383->9239 8385 4022dc 9240 408f69 8385->9240 8388 40dec0 3 API calls 8389 4022ef 8388->8389 8390 4023b0 8389->8390 8391 402300 8389->8391 8393 401fa9 36 API calls 8390->8393 9282 40de80 GetLastError TlsGetValue SetLastError 8391->9282 8393->8317 8394 402306 9283 40de80 GetLastError TlsGetValue SetLastError 8394->9283 8396 40230e 9284 40de80 GetLastError TlsGetValue SetLastError 8396->9284 8398 40231b 9285 40de80 GetLastError TlsGetValue SetLastError 8398->9285 8400 402323 8401 406060 5 API calls 8400->8401 8402 40232e 8401->8402 9286 405182 TlsGetValue 8402->9286 8404 402333 8405 40d100 8 API calls 8404->8405 8406 40233b 8405->8406 8407 40dec0 3 API calls 8406->8407 8408 402345 8407->8408 8409 4023ae 8408->8409 9287 40de80 GetLastError TlsGetValue SetLastError 8408->9287 8409->8317 8411 40235b 9288 40de80 GetLastError TlsGetValue SetLastError 8411->9288 8413 402368 9289 40de80 GetLastError TlsGetValue SetLastError 8413->9289 8415 402370 8416 4057f0 9 API calls 8415->8416 8417 402386 8416->8417 9290 40e080 TlsGetValue 8417->9290 8419 40238b 9291 405182 TlsGetValue 8419->9291 8421 402396 9292 408e27 8421->9292 8424 4051a0 3 API calls 8425 4023a4 8424->8425 8426 401fa9 36 API calls 8425->8426 8426->8409 8428 40dfc0 21 API calls 8427->8428 8432 401969 8428->8432 8429 4019ea 8431 409ba0 RtlAllocateHeap 8429->8431 8430 40de80 GetLastError TlsGetValue SetLastError 8430->8432 8433 4019f4 8431->8433 8432->8429 8432->8430 8436 405dc0 3 API calls 8432->8436 8443 40e020 wcslen TlsGetValue RtlReAllocateHeap HeapReAlloc 8432->8443 8448 40dec0 TlsGetValue RtlAllocateHeap RtlReAllocateHeap 8432->8448 9349 40de80 GetLastError TlsGetValue SetLastError 8433->9349 8435 4019fe 9350 40de80 GetLastError TlsGetValue SetLastError 8435->9350 8436->8432 8438 401a06 9351 40a756 8438->9351 8441 40dec0 3 API calls 8442 401a17 GetTempFileNameW 8441->8442 9360 40de80 GetLastError TlsGetValue SetLastError 8442->9360 8443->8432 8445 401a35 9361 40de80 GetLastError TlsGetValue SetLastError 8445->9361 8447 401a3d 8449 409bc0 4 API calls 8447->8449 8448->8432 8450 401a48 8449->8450 8451 40dec0 3 API calls 8450->8451 8452 401a54 8451->8452 9362 40a7e7 8452->9362 8458 401a8a 9371 40de80 GetLastError TlsGetValue SetLastError 8458->9371 8460 401a92 8461 409bc0 4 API calls 8460->8461 8462 401a9d 8461->8462 8463 40dec0 3 API calls 8462->8463 8464 401aa9 8463->8464 8465 40a7e7 2 API calls 8464->8465 8466 401ab4 8465->8466 8467 40a6c5 3 API calls 8466->8467 8468 401abf GetTempFileNameW PathAddBackslashW 8467->8468 9372 40de80 GetLastError TlsGetValue SetLastError 8468->9372 8470 401aea 9373 40de80 GetLastError TlsGetValue SetLastError 8470->9373 8472 401af2 8473 409bc0 4 API calls 8472->8473 8474 401afd 8473->8474 8475 40dec0 3 API calls 8474->8475 8476 401b09 8475->8476 8477 40a7e7 2 API calls 8476->8477 8478 401b14 PathRenameExtensionW GetTempFileNameW 8477->8478 9374 40de80 GetLastError TlsGetValue SetLastError 8478->9374 8480 401b43 9375 40de80 GetLastError TlsGetValue SetLastError 8480->9375 8482 401b4b 8483 409bc0 4 API calls 8482->8483 8484 401b56 8483->8484 8485 40dec0 3 API calls 8484->8485 8486 401b62 8485->8486 9376 409b80 HeapFree 8486->9376 8488 401b6b 8489 40df50 HeapFree 8488->8489 8490 401b78 8489->8490 8491 40df50 HeapFree 8490->8491 8492 401b81 8491->8492 8493 40df50 HeapFree 8492->8493 8494 401b8a 8493->8494 8495 40460e 8494->8495 8496 40dfc0 21 API calls 8495->8496 8500 40461b 8496->8500 8497 40469c 9383 40de80 GetLastError TlsGetValue SetLastError 8497->9383 8498 40de80 GetLastError TlsGetValue SetLastError 8498->8500 8500->8497 8500->8498 8502 405dc0 3 API calls 8500->8502 8511 40e020 wcslen TlsGetValue RtlReAllocateHeap HeapReAlloc 8500->8511 8514 40dec0 TlsGetValue RtlAllocateHeap RtlReAllocateHeap 8500->8514 8501 4046a2 8503 40358d 98 API calls 8501->8503 8502->8500 8504 4046b8 8503->8504 8505 40dec0 3 API calls 8504->8505 8506 4046c2 8505->8506 9384 40a95a 8506->9384 8509 40df50 HeapFree 8510 4046d6 8509->8510 8512 40df50 HeapFree 8510->8512 8511->8500 8513 4046df 8512->8513 8515 40df50 HeapFree 8513->8515 8514->8500 8516 4043c2 8515->8516 8517 40de80 GetLastError TlsGetValue SetLastError 8516->8517 8517->7675 8519 40dfc0 21 API calls 8518->8519 8520 403597 8519->8520 8521 4051a0 3 API calls 8520->8521 8522 4035a0 8521->8522 8523 405060 2 API calls 8522->8523 8524 4035ac 8523->8524 8525 4035b7 8524->8525 8526 4035db 8524->8526 9389 40de80 GetLastError TlsGetValue SetLastError 8525->9389 8527 4035e5 8526->8527 8528 403608 8526->8528 9391 40de80 GetLastError TlsGetValue SetLastError 8527->9391 8531 403612 8528->8531 8532 40363b 8528->8532 9392 40de80 GetLastError TlsGetValue SetLastError 8531->9392 8535 403645 8532->8535 8536 40366e 8532->8536 8533 4035bd 9390 40de80 GetLastError TlsGetValue SetLastError 8533->9390 8534 4035f1 8541 40e020 4 API calls 8534->8541 9410 40de80 GetLastError TlsGetValue SetLastError 8535->9410 8539 4036a1 8536->8539 8540 403678 8536->8540 8548 4036d4 8539->8548 8549 4036ab 8539->8549 9412 40de80 GetLastError TlsGetValue SetLastError 8540->9412 8546 4035f9 8541->8546 8543 403618 9393 40de80 GetLastError TlsGetValue SetLastError 8543->9393 8544 4035c5 8551 40a7f5 5 API calls 8544->8551 8557 40dec0 3 API calls 8546->8557 8547 40364b 9411 40de80 GetLastError TlsGetValue SetLastError 8547->9411 8555 403707 8548->8555 8556 4036de 8548->8556 9414 40de80 GetLastError TlsGetValue SetLastError 8549->9414 8553 4035cc 8551->8553 8552 403620 9394 40a83a 8552->9394 8561 40dec0 3 API calls 8553->8561 8554 40367e 9413 40de80 GetLastError TlsGetValue SetLastError 8554->9413 8567 403711 8555->8567 8568 40373a 8555->8568 9416 40de80 GetLastError TlsGetValue SetLastError 8556->9416 8564 4035d6 8557->8564 8561->8564 9387 40de80 GetLastError TlsGetValue SetLastError 8564->9387 8565 403653 8574 40a83a 17 API calls 8565->8574 8566 4036b1 9415 40de80 GetLastError TlsGetValue SetLastError 8566->9415 9418 40de80 GetLastError TlsGetValue SetLastError 8567->9418 8572 403744 8568->8572 8573 40376d 8568->8573 8570 403686 8581 40a83a 17 API calls 8570->8581 8571 4036e4 9417 40de80 GetLastError TlsGetValue SetLastError 8571->9417 9420 40de80 GetLastError TlsGetValue SetLastError 8572->9420 8578 403777 8573->8578 8579 40379d 8573->8579 8585 40365f 8574->8585 8577 403717 9419 40de80 GetLastError TlsGetValue SetLastError 8577->9419 9422 40de80 GetLastError TlsGetValue SetLastError 8578->9422 8593 4037f5 8579->8593 8594 4037a7 8579->8594 8580 40dec0 3 API calls 8645 403636 8580->8645 8589 403692 8581->8589 8595 40dec0 3 API calls 8585->8595 8586 4036b9 8596 40a83a 17 API calls 8586->8596 8600 40dec0 3 API calls 8589->8600 8590 40381f 8601 40e020 4 API calls 8590->8601 8591 4036ec 8602 40a83a 17 API calls 8591->8602 8592 40374a 9421 40de80 GetLastError TlsGetValue SetLastError 8592->9421 9452 40de80 GetLastError TlsGetValue SetLastError 8593->9452 9424 40de80 GetLastError TlsGetValue SetLastError 8594->9424 8595->8645 8597 4036c5 8596->8597 8606 40dec0 3 API calls 8597->8606 8598 40371f 8607 40a83a 17 API calls 8598->8607 8599 40377d 9423 40de80 GetLastError TlsGetValue SetLastError 8599->9423 8600->8645 8609 403827 8601->8609 8610 4036f8 8602->8610 8606->8645 8615 40372b 8607->8615 9388 405170 TlsGetValue 8609->9388 8618 40dec0 3 API calls 8610->8618 8611 403752 8619 40a83a 17 API calls 8611->8619 8612 4037ad 9425 40de80 GetLastError TlsGetValue SetLastError 8612->9425 8613 4037fb 9453 40de80 GetLastError TlsGetValue SetLastError 8613->9453 8623 40dec0 3 API calls 8615->8623 8616 403785 8624 40a83a 17 API calls 8616->8624 8618->8645 8626 40375e 8619->8626 8621 4037b5 9426 409355 8621->9426 8622 403803 8628 40a7f5 5 API calls 8622->8628 8623->8645 8629 403791 8624->8629 8625 40382e 8631 40df50 HeapFree 8625->8631 8630 40dec0 3 API calls 8626->8630 8633 40380a 8628->8633 8634 40dec0 3 API calls 8629->8634 8630->8645 8635 403846 8631->8635 8637 40dec0 3 API calls 8633->8637 8634->8645 8638 40df50 HeapFree 8635->8638 8636 40dec0 3 API calls 8639 4037d0 8636->8639 8637->8564 8640 40384e 8638->8640 8641 4037e9 8639->8641 8642 4037dd 8639->8642 8640->7678 8644 401fa9 36 API calls 8641->8644 9449 405532 8642->9449 8644->8645 8645->8564 8646->7682 8647->7684 8649 40dfc0 21 API calls 8648->8649 8650 402c04 8649->8650 8651 4051a0 3 API calls 8650->8651 8652 402c0d 8651->8652 8653 405060 2 API calls 8652->8653 8654 402c19 8653->8654 8655 409ba0 RtlAllocateHeap 8654->8655 8656 402c23 GetShortPathNameW 8655->8656 9462 40de80 GetLastError TlsGetValue SetLastError 8656->9462 8658 402c3f 9463 40de80 GetLastError TlsGetValue SetLastError 8658->9463 8660 402c47 8661 409c10 5 API calls 8660->8661 8662 402c57 8661->8662 8663 40dec0 3 API calls 8662->8663 8664 402c61 8663->8664 9464 409b80 HeapFree 8664->9464 8666 402c6a 9465 40de80 GetLastError TlsGetValue SetLastError 8666->9465 8668 402c74 8669 40e020 4 API calls 8668->8669 8670 402c7c 8669->8670 9466 405170 TlsGetValue 8670->9466 8672 402c83 8673 40df50 HeapFree 8672->8673 8674 402c9a 8673->8674 8675 40df50 HeapFree 8674->8675 8676 402ca3 8675->8676 8677 40e080 TlsGetValue 8676->8677 8677->7688 8678->7690 8680 4098c7 SetEnvironmentVariableW 8679->8680 8681 404434 8679->8681 8680->8681 8681->7693 8683->7696 8684->7704 8686 40dfc0 21 API calls 8685->8686 8687 401e5f 8686->8687 8688 4051a0 3 API calls 8687->8688 8689 401e68 8688->8689 9467 40de80 GetLastError TlsGetValue SetLastError 8689->9467 8691 401e6e 9468 40de80 GetLastError TlsGetValue SetLastError 8691->9468 8693 401e76 8694 409698 7 API calls 8693->8694 8695 401e7d 8694->8695 8696 40dec0 3 API calls 8695->8696 8697 401e87 PathQuoteSpacesW 8696->8697 8698 401ee0 8697->8698 8699 401e97 8697->8699 9537 40de80 GetLastError TlsGetValue SetLastError 8698->9537 9471 40de80 GetLastError TlsGetValue SetLastError 8699->9471 8702 401e9d 9472 4024f1 8702->9472 8703 401ee9 8705 40e020 4 API calls 8703->8705 8707 401ef1 8705->8707 8709 40dec0 3 API calls 8707->8709 8708 40dec0 3 API calls 8710 401eae 8708->8710 8711 401ede 8709->8711 9536 40de80 GetLastError TlsGetValue SetLastError 8710->9536 9469 40de80 GetLastError TlsGetValue SetLastError 8711->9469 8714 401eb7 8716 40e020 4 API calls 8714->8716 8715 401f05 8717 40e020 4 API calls 8715->8717 8718 401ebf 8716->8718 8719 401f0d 8717->8719 8720 40e020 4 API calls 8718->8720 9470 405170 TlsGetValue 8719->9470 8722 401eca 8720->8722 8724 40e020 4 API calls 8722->8724 8723 401f14 8726 40df50 HeapFree 8723->8726 8725 401ed4 8724->8725 8727 40dec0 3 API calls 8725->8727 8728 401f2b 8726->8728 8727->8711 8729 40df50 HeapFree 8728->8729 8730 401f34 8729->8730 8730->7707 8732 40385b 8731->8732 8732->8732 8733 40dfc0 21 API calls 8732->8733 8751 40386d 8733->8751 8734 4038ee 9568 40de80 GetLastError TlsGetValue SetLastError 8734->9568 8736 4038f4 9569 40de80 GetLastError TlsGetValue SetLastError 8736->9569 8738 4038fc 9570 40de80 GetLastError TlsGetValue SetLastError 8738->9570 8739 405dc0 3 API calls 8739->8751 8741 403904 9571 40de80 GetLastError TlsGetValue SetLastError 8741->9571 8743 40390c 8745 40d100 8 API calls 8743->8745 8744 40de80 GetLastError TlsGetValue SetLastError 8744->8751 8746 40391e 8745->8746 9572 405182 TlsGetValue 8746->9572 8747 40e020 wcslen TlsGetValue RtlReAllocateHeap HeapReAlloc 8747->8751 8749 403923 8750 405eb0 6 API calls 8749->8750 8752 40392b 8750->8752 8751->8734 8751->8739 8751->8744 8751->8747 8753 40dec0 TlsGetValue RtlAllocateHeap RtlReAllocateHeap 8751->8753 8754 40dec0 3 API calls 8752->8754 8753->8751 8755 403935 8754->8755 9573 40de80 GetLastError TlsGetValue SetLastError 8755->9573 8757 40393b 9574 40de80 GetLastError TlsGetValue SetLastError 8757->9574 8759 403943 9575 40de80 GetLastError TlsGetValue SetLastError 8759->9575 8761 40394b 9576 40de80 GetLastError TlsGetValue SetLastError 8761->9576 8763 403953 8764 40d100 8 API calls 8763->8764 8765 403965 8764->8765 9577 405182 TlsGetValue 8765->9577 8767 40396a 8768 405eb0 6 API calls 8767->8768 8769 403972 8768->8769 8770 40dec0 3 API calls 8769->8770 8771 40397c 8770->8771 9578 40de80 GetLastError TlsGetValue SetLastError 8771->9578 8773 403982 9579 40de80 GetLastError TlsGetValue SetLastError 8773->9579 8775 40398a 9580 40de80 GetLastError TlsGetValue SetLastError 8775->9580 8777 403992 9581 40de80 GetLastError TlsGetValue SetLastError 8777->9581 8779 40399a 8780 40d100 8 API calls 8779->8780 8781 4039aa 8780->8781 9582 405182 TlsGetValue 8781->9582 8783 4039af 8784 405eb0 6 API calls 8783->8784 8785 4039b7 8784->8785 8786 40dec0 3 API calls 8785->8786 8787 4039c1 8786->8787 9583 40de80 GetLastError TlsGetValue SetLastError 8787->9583 8789 4039c7 9584 40de80 GetLastError TlsGetValue SetLastError 8789->9584 8791 4039cf 9585 40de80 GetLastError TlsGetValue SetLastError 8791->9585 8793 4039d7 9586 40de80 GetLastError TlsGetValue SetLastError 8793->9586 8795 4039df 8796 40d100 8 API calls 8795->8796 8797 4039ef 8796->8797 9587 405182 TlsGetValue 8797->9587 8799 4039f4 8800 405eb0 6 API calls 8799->8800 8801 4039fc 8800->8801 8802 40dec0 3 API calls 8801->8802 8803 403a06 8802->8803 9588 40de80 GetLastError TlsGetValue SetLastError 8803->9588 8805 403a0c 9589 40de80 GetLastError TlsGetValue SetLastError 8805->9589 8807 403a14 9590 40de80 GetLastError TlsGetValue SetLastError 8807->9590 8809 403a1c 9591 40de80 GetLastError TlsGetValue SetLastError 8809->9591 8811 403a24 8812 40d100 8 API calls 8811->8812 8813 403a34 8812->8813 9592 405182 TlsGetValue 8813->9592 8815 403a39 8816 405eb0 6 API calls 8815->8816 8817 403a41 8816->8817 8818 40dec0 3 API calls 8817->8818 8819 403a4b 8818->8819 9593 40de80 GetLastError TlsGetValue SetLastError 8819->9593 8821 403a51 9594 403cd7 8821->9594 8824 4051a0 3 API calls 8825 403a66 8824->8825 9635 40de80 GetLastError TlsGetValue SetLastError 8825->9635 8827 403a6c 8828 403cd7 84 API calls 8827->8828 8829 403a7c 8828->8829 8830 40dec0 3 API calls 8829->8830 8831 403a88 8830->8831 9636 40de80 GetLastError TlsGetValue SetLastError 8831->9636 8833 403a8e 8834 403cd7 84 API calls 8833->8834 8835 403a9e 8834->8835 8836 40dec0 3 API calls 8835->8836 8837 403aa8 8836->8837 9637 40de80 GetLastError TlsGetValue SetLastError 8837->9637 8839 403aae 8840 403cd7 84 API calls 8839->8840 8841 403abe 8840->8841 8842 40dec0 3 API calls 8841->8842 8843 403ac8 8842->8843 9638 40de80 GetLastError TlsGetValue SetLastError 8843->9638 8845 403ace 8846 403cd7 84 API calls 8845->8846 8847 403ade 8846->8847 8848 40dec0 3 API calls 8847->8848 8849 403ae8 8848->8849 9639 40de80 GetLastError TlsGetValue SetLastError 8849->9639 8851 403aee 9640 40de80 GetLastError TlsGetValue SetLastError 8851->9640 8853 403af6 9641 40de80 GetLastError TlsGetValue SetLastError 8853->9641 8855 403afe 8856 402bfa 43 API calls 8855->8856 8857 403b0b 8856->8857 9642 40e080 TlsGetValue 8857->9642 8859 403b10 9643 405182 TlsGetValue 8859->9643 8861 403b1f 9644 406650 8861->9644 8864 40dec0 3 API calls 8865 403b32 8864->8865 9647 40de80 GetLastError TlsGetValue SetLastError 8865->9647 8867 403b38 9648 40de80 GetLastError TlsGetValue SetLastError 8867->9648 8869 403b40 9649 40de80 GetLastError TlsGetValue SetLastError 8869->9649 8871 403b48 8872 402bfa 43 API calls 8871->8872 8873 403b55 8872->8873 9650 40e080 TlsGetValue 8873->9650 8875 403b5a 9651 405182 TlsGetValue 8875->9651 8877 403b69 8878 406650 13 API calls 8877->8878 8879 403b72 8878->8879 8880 40dec0 3 API calls 8879->8880 8881 403b7c 8880->8881 9652 40de80 GetLastError TlsGetValue SetLastError 8881->9652 8883 403b82 9653 40de80 GetLastError TlsGetValue SetLastError 8883->9653 8885 403b8e 8886 40e020 4 API calls 8885->8886 8887 403b96 8886->8887 8888 40e020 4 API calls 8887->8888 8889 403ba1 8888->8889 8890 40e020 4 API calls 8889->8890 8891 403bab 8890->8891 8892 40e020 4 API calls 8891->8892 8893 403bb5 8892->8893 8894 40e020 4 API calls 8893->8894 8895 403bbf 8894->8895 9654 40e080 TlsGetValue 8895->9654 8897 403bc4 9655 405182 TlsGetValue 8897->9655 8899 403bcf 9656 40240c 8899->9656 8902 4051a0 3 API calls 8903 403bdd 8902->8903 8904 40df50 HeapFree 8903->8904 8905 403be8 8904->8905 8906 40df50 HeapFree 8905->8906 8907 403bf1 8906->8907 8908 40df50 HeapFree 8907->8908 8909 403bfa 8908->8909 8910 40df50 HeapFree 8909->8910 8911 403c03 8910->8911 8912 40df50 HeapFree 8911->8912 8913 403c0c 8912->8913 8914 40df50 HeapFree 8913->8914 8915 403c15 8914->8915 8916 40df50 HeapFree 8915->8916 8917 403c1e 8916->8917 8918 40df50 HeapFree 8917->8918 8919 403c27 8918->8919 8920 40df50 HeapFree 8919->8920 8921 403c30 8920->8921 8922 40df50 HeapFree 8921->8922 8923 403c39 8922->8923 8924 40de80 GetLastError TlsGetValue SetLastError 8923->8924 8924->7712 8925->7718 8926->7734 8979 4054b7 EnterCriticalSection 8978->8979 8980 404502 8978->8980 8985 4054cd 8979->8985 8987 4054fd 8979->8987 8980->7731 8981 40db72 HeapAlloc 8983 405517 LeaveCriticalSection 8981->8983 8982 4054ce WaitForSingleObject 8984 4054de CloseHandle 8982->8984 8982->8985 8983->8980 8985->8982 8985->8987 8987->8981 8989 40dfc0 21 API calls 8988->8989 8990 402cb7 8989->8990 8991 405060 2 API calls 8990->8991 8993 402cc3 8991->8993 9103 40e0e0 9053->9103 9057 402bc7 9056->9057 9057->9057 9058 40dfc0 21 API calls 9057->9058 9059 402bd9 GetNativeSystemInfo 9058->9059 9060 402bec 9059->9060 9060->8203 9060->8204 9061->8230 9062->8237 9064 4055c8 9063->9064 9068 4032bd 9063->9068 9064->9068 9109 405553 memset GetModuleHandleW 9064->9109 9067 405606 GetVersionExW 9067->9068 9068->8204 9069->8212 9070->8216 9072 40e260 3 API calls 9071->9072 9073 4032ef 9072->9073 9073->8222 9074->8227 9075->8243 9076->8258 9112 40d498 EnterCriticalSection 9077->9112 9079 40add5 9080 40ae6e 9079->9080 9081 40addf CreateFileW 9079->9081 9080->8269 9082 40ae00 9081->9082 9083 40ae20 9081->9083 9082->9083 9085 40ae0d HeapAlloc 9082->9085 9086 40ae65 9083->9086 9122 40d40a EnterCriticalSection 9083->9122 9085->9083 9086->8269 9088 40a9e9 9087->9088 9089 40a9da 9087->9089 9133 40d459 EnterCriticalSection 9088->9133 9137 40d9f5 9089->9137 9094 40aa2d 9094->8270 9095 40aa19 CloseHandle 9097 40d40a 4 API calls 9095->9097 9097->9094 9098 40aa08 HeapFree 9098->9095 9099->8277 9100->8279 9101->8211 9102->8215 9104 4032a2 9103->9104 9105 40e0ea wcslen HeapAlloc 9103->9105 9104->8199 9107 40e3a0 9105->9107 9108 40e3b0 9107->9108 9108->9104 9110 40558b 9109->9110 9111 40557b GetProcAddress 9109->9111 9110->9067 9110->9068 9111->9110 9113 40d4b2 9112->9113 9114 40d4c7 9112->9114 9115 40db72 HeapAlloc 9113->9115 9116 40d4ec 9114->9116 9117 40d4cc HeapReAlloc 9114->9117 9118 40d4c1 9115->9118 9119 40d501 HeapAlloc 9116->9119 9120 40d4f5 9116->9120 9117->9116 9121 40d51d LeaveCriticalSection 9118->9121 9119->9120 9120->9121 9121->9079 9123 40d441 9122->9123 9124 40d422 9122->9124 9130 40db32 9123->9130 9124->9123 9126 40d427 9124->9126 9127 40d430 memset 9126->9127 9128 40d44d LeaveCriticalSection 9126->9128 9127->9128 9128->9086 9129 40d44b 9129->9128 9131 40db43 HeapFree 9130->9131 9131->9129 9134 40d472 9133->9134 9135 40d47d LeaveCriticalSection 9133->9135 9134->9135 9136 40a9f6 9135->9136 9136->9094 9136->9095 9143 40aa40 9136->9143 9138 40da02 9137->9138 9139 40a9e5 9137->9139 9146 40db1b EnterCriticalSection 9138->9146 9139->8270 9142 40da08 9142->9139 9147 40dac4 9142->9147 9144 40aa54 WriteFile 9143->9144 9145 40aa7c 9143->9145 9144->9098 9145->9098 9146->9142 9149 40dad0 9147->9149 9148 40db14 9148->9142 9149->9148 9150 40db0a LeaveCriticalSection 9149->9150 9150->9148 9152 409ba8 RtlAllocateHeap 9151->9152 9153 409bba 9151->9153 9152->8303 9153->8303 9168 40e7e0 9154->9168 9156 402f24 9156->8308 9158 40dfc0 21 API calls 9157->9158 9159 4026c1 LoadResource SizeofResource 9158->9159 9160 409ba0 RtlAllocateHeap 9159->9160 9161 4026ee 9160->9161 9187 409c80 memcpy 9161->9187 9163 402705 FreeResource 9164 402715 9163->9164 9165 4046ef 9164->9165 9188 409b60 9165->9188 9167 4046f8 9167->8306 9169 40e7f8 __fprintf_l 9168->9169 9171 40e8aa __fprintf_l 9169->9171 9172 40e950 9169->9172 9171->9156 9173 40f3b2 9172->9173 9174 40e960 __fprintf_l 9172->9174 9173->9169 9174->9173 9175 40ef37 9174->9175 9177 40ee4f memcpy 9174->9177 9178 40efa4 __fprintf_l 9175->9178 9179 4104f0 9175->9179 9177->9174 9178->9169 9180 410504 9179->9180 9181 410572 memcpy 9180->9181 9182 41054c memcpy 9180->9182 9184 41051f 9180->9184 9185 410599 memcpy 9181->9185 9186 4105b8 9181->9186 9182->9178 9184->9178 9185->9178 9186->9178 9187->9163 9189 409b68 HeapSize 9188->9189 9190 409b7a 9188->9190 9189->9167 9190->9167 9191->8321 9192->8329 9193->8320 9194->8324 9195->8328 9196->8332 9198 409c29 9197->9198 9199 409c19 9197->9199 9200 40e260 3 API calls 9198->9200 9299 409bc0 9199->9299 9203 409c3f 9200->9203 9305 40e3f0 TlsGetValue 9203->9305 9205 409c68 9205->8336 9206->8340 9306 405f90 9207->9306 9209 402211 9209->8345 9210->8349 9211->8351 9212->8353 9213->8355 9214->8359 9215->8365 9216->8367 9217->8369 9218->8371 9220 40590f 9219->9220 9227 405801 9219->9227 9316 40e340 TlsGetValue 9220->9316 9222 405918 9222->8373 9223 405886 9225 40e1e0 TlsGetValue 9223->9225 9224 405850 wcsncmp 9224->9227 9226 4058c7 9225->9226 9228 4058e9 9226->9228 9315 40e230 TlsGetValue 9226->9315 9227->9223 9227->9224 9229 40e260 3 API calls 9228->9229 9231 4058f0 9229->9231 9233 405901 9231->9233 9234 4058f6 wcsncpy 9231->9234 9232 4058d7 memmove 9232->9228 9233->8373 9234->9233 9235->8375 9236->8377 9237->8379 9238->8383 9239->8385 9317 408e58 9240->9317 9242 408f81 9243 408e58 3 API calls 9242->9243 9244 408f90 9243->9244 9245 408e58 3 API calls 9244->9245 9246 408fa3 9245->9246 9247 408fb0 GetStockObject 9246->9247 9248 408fbd LoadIconW LoadCursorW RegisterClassExW 9246->9248 9247->9248 9321 4094d1 GetForegroundWindow 9248->9321 9253 409047 IsWindowEnabled 9254 40906b 9253->9254 9255 409052 EnableWindow 9253->9255 9256 4094d1 3 API calls 9254->9256 9255->9254 9257 40907e GetSystemMetrics GetSystemMetrics CreateWindowExW 9256->9257 9258 4092ba 9257->9258 9259 4090cb SetWindowLongW CreateWindowExW SendMessageW 9257->9259 9260 4092cd 9258->9260 9335 40e340 TlsGetValue 9258->9335 9261 409125 9259->9261 9262 409128 CreateWindowExW SendMessageW SetFocus 9259->9262 9336 408e9a 9260->9336 9261->9262 9264 4091a5 CreateWindowExW SendMessageW CreateAcceleratorTableW SetForegroundWindow BringWindowToTop 9262->9264 9265 40917b SendMessageW wcslen wcslen SendMessageW 9262->9265 9268 40926a 9264->9268 9265->9264 9270 409273 9268->9270 9271 40922e GetMessageW 9268->9271 9269 408e9a HeapFree 9272 4092df 9269->9272 9274 409277 DestroyAcceleratorTable 9270->9274 9275 40927e 9270->9275 9271->9270 9273 409243 TranslateAcceleratorW 9271->9273 9276 408e9a HeapFree 9272->9276 9273->9268 9277 409254 TranslateMessage DispatchMessageW 9273->9277 9274->9275 9275->9258 9278 409285 wcslen 9275->9278 9279 4022e5 9276->9279 9277->9268 9280 40e260 3 API calls 9278->9280 9279->8388 9281 40929c wcscpy HeapFree 9280->9281 9281->9258 9282->8394 9283->8396 9284->8398 9285->8400 9286->8404 9287->8411 9288->8413 9289->8415 9290->8419 9291->8421 9293 4094d1 3 API calls 9292->9293 9294 408e2d 9293->9294 9295 409588 16 API calls 9294->9295 9296 408e36 MessageBoxW 9295->9296 9297 409588 16 API calls 9296->9297 9298 40239f 9297->9298 9298->8424 9300 409bcd 9299->9300 9301 40e260 3 API calls 9300->9301 9302 409beb 9301->9302 9303 409bf1 memcpy 9302->9303 9304 409bff 9302->9304 9303->9304 9304->8336 9305->9205 9309 405fa1 9306->9309 9307 40e1e0 TlsGetValue 9308 406014 9307->9308 9310 40e260 3 API calls 9308->9310 9309->9307 9309->9309 9311 406022 9310->9311 9313 406032 9311->9313 9314 40e370 TlsGetValue 9311->9314 9313->9209 9314->9313 9315->9232 9316->9222 9318 408e60 wcslen HeapAlloc 9317->9318 9319 408e96 9317->9319 9318->9319 9320 408e86 wcscpy 9318->9320 9319->9242 9320->9242 9322 409032 9321->9322 9323 4094e2 GetWindowThreadProcessId GetCurrentProcessId 9321->9323 9324 409588 9322->9324 9323->9322 9325 409592 EnumWindows 9324->9325 9330 4095dd 9324->9330 9326 40903e 9325->9326 9327 4095af 9325->9327 9339 409507 GetWindowThreadProcessId GetCurrentThreadId 9325->9339 9326->9253 9326->9254 9327->9326 9329 4095b1 GetCurrentThreadId 9327->9329 9332 4095c4 SetWindowPos 9327->9332 9328 4095ea GetCurrentThreadId 9328->9330 9329->9327 9330->9326 9330->9328 9331 409600 EnableWindow 9330->9331 9333 409611 SetWindowPos 9330->9333 9334 40db32 HeapFree 9330->9334 9331->9330 9332->9327 9333->9330 9334->9330 9335->9260 9337 408ea1 HeapFree 9336->9337 9338 408eb3 9336->9338 9337->9338 9338->9269 9340 409525 IsWindowVisible 9339->9340 9341 40957f 9339->9341 9340->9341 9342 409530 9340->9342 9343 40db72 HeapAlloc 9342->9343 9344 40953c GetCurrentThreadId GetWindowLongW 9343->9344 9345 40955a 9344->9345 9346 40955e GetForegroundWindow 9344->9346 9345->9346 9346->9341 9347 409568 IsWindowEnabled 9346->9347 9347->9341 9348 409573 EnableWindow 9347->9348 9348->9341 9349->8435 9350->8438 9352 40e260 3 API calls 9351->9352 9353 40a769 GetTempPathW LoadLibraryW 9352->9353 9354 40a7a4 9353->9354 9355 40a786 GetProcAddress 9353->9355 9377 40e3f0 TlsGetValue 9354->9377 9356 40a796 GetLongPathNameW 9355->9356 9357 40a79d FreeLibrary 9355->9357 9356->9357 9357->9354 9359 401a0d 9359->8441 9360->8445 9361->8447 9378 40a7b9 9362->9378 9365 40a6c5 9366 40a6d4 wcsncpy wcslen 9365->9366 9367 401a6a GetTempFileNameW 9365->9367 9368 40a708 CreateDirectoryW 9366->9368 9370 40de80 GetLastError TlsGetValue SetLastError 9367->9370 9368->9367 9370->8458 9371->8460 9372->8470 9373->8472 9374->8480 9375->8482 9376->8488 9377->9359 9379 40a7c0 9378->9379 9380 401a5f 9378->9380 9381 40a7d6 DeleteFileW 9379->9381 9382 40a7c7 SetFileAttributesW 9379->9382 9380->9365 9381->9380 9382->9381 9383->8501 9385 40a961 SetCurrentDirectoryW 9384->9385 9386 4046cb 9384->9386 9385->9386 9386->8509 9387->8590 9388->8625 9389->8533 9390->8544 9391->8534 9392->8543 9393->8552 9395 40e260 3 API calls 9394->9395 9396 40a84f 9395->9396 9397 40a85e LoadLibraryW 9396->9397 9403 40a8e9 9396->9403 9398 40a8cb 9397->9398 9399 40a86f GetProcAddress 9397->9399 9454 40a96c SHGetFolderLocation 9398->9454 9400 40a8c0 FreeLibrary 9399->9400 9407 40a884 9399->9407 9400->9398 9408 40a91b 9400->9408 9404 40a96c 4 API calls 9403->9404 9403->9408 9404->9408 9405 40362c 9405->8580 9407->9400 9409 40a896 wcscpy wcscat wcslen CoTaskMemFree 9407->9409 9460 40e3f0 TlsGetValue 9408->9460 9409->9400 9410->8547 9411->8565 9412->8554 9413->8570 9414->8566 9415->8586 9416->8571 9417->8591 9418->8577 9419->8598 9420->8592 9421->8611 9422->8599 9423->8616 9424->8612 9425->8621 9427 409368 CoInitialize 9426->9427 9428 409379 memset LoadLibraryW 9426->9428 9427->9428 9429 4093a3 GetProcAddress GetProcAddress 9428->9429 9430 4094ab 9428->9430 9431 4093d2 wcsncpy wcslen 9429->9431 9432 4093cd 9429->9432 9433 40e260 3 API calls 9430->9433 9434 409401 9431->9434 9432->9431 9435 4094b8 9433->9435 9436 4094d1 3 API calls 9434->9436 9461 40e3f0 TlsGetValue 9435->9461 9437 40941f 9436->9437 9439 409588 16 API calls 9437->9439 9441 409442 9439->9441 9440 4037c6 9440->8636 9442 409588 16 API calls 9441->9442 9443 409457 9442->9443 9444 40949f FreeLibrary 9443->9444 9445 40e260 3 API calls 9443->9445 9444->9430 9444->9435 9446 409468 CoTaskMemFree wcslen 9445->9446 9446->9444 9448 409493 9446->9448 9448->9444 9450 40553b timeBeginPeriod 9449->9450 9451 40554d Sleep 9449->9451 9450->9451 9452->8613 9453->8622 9455 40a98b SHGetPathFromIDListW 9454->9455 9456 40a8d3 wcscat wcslen 9454->9456 9457 40a9b5 CoTaskMemFree 9455->9457 9458 40a999 wcslen 9455->9458 9456->9408 9457->9456 9458->9457 9459 40a9a6 9458->9459 9459->9457 9460->9405 9461->9440 9462->8658 9463->8660 9464->8666 9465->8668 9466->8672 9467->8691 9468->8693 9469->8715 9470->8723 9471->8702 9473 4024f7 9472->9473 9473->9473 9474 40dfc0 21 API calls 9473->9474 9475 402509 9474->9475 9476 4051a0 3 API calls 9475->9476 9495 402512 9476->9495 9477 402593 9538 40de80 GetLastError TlsGetValue SetLastError 9477->9538 9479 402599 9539 40de80 GetLastError TlsGetValue SetLastError 9479->9539 9481 4025a1 GetCommandLineW 9483 409bc0 4 API calls 9481->9483 9482 405dc0 3 API calls 9482->9495 9484 4025ae 9483->9484 9486 40dec0 3 API calls 9484->9486 9485 40dec0 TlsGetValue RtlAllocateHeap RtlReAllocateHeap 9485->9495 9487 4025b8 9486->9487 9540 40de80 GetLastError TlsGetValue SetLastError 9487->9540 9488 40de80 GetLastError TlsGetValue SetLastError 9488->9495 9490 4025c2 9491 40e020 4 API calls 9490->9491 9492 4025ca 9491->9492 9493 40dec0 3 API calls 9492->9493 9496 4025d4 PathRemoveArgsW 9493->9496 9494 40e020 wcslen TlsGetValue RtlReAllocateHeap HeapReAlloc 9494->9495 9495->9477 9495->9482 9495->9485 9495->9488 9495->9494 9497 4025eb 9496->9497 9498 402651 9497->9498 9541 40de80 GetLastError TlsGetValue SetLastError 9497->9541 9500 4098c0 SetEnvironmentVariableW 9498->9500 9502 40265e 9500->9502 9501 4025fd 9503 40e020 4 API calls 9501->9503 9554 40de80 GetLastError TlsGetValue SetLastError 9502->9554 9505 40260a 9503->9505 9542 40de80 GetLastError TlsGetValue SetLastError 9505->9542 9506 402668 9508 40e020 4 API calls 9506->9508 9510 402670 9508->9510 9509 402610 9543 40de80 GetLastError TlsGetValue SetLastError 9509->9543 9555 405170 TlsGetValue 9510->9555 9513 402677 9516 40df50 HeapFree 9513->9516 9514 402618 9544 40de80 GetLastError TlsGetValue SetLastError 9514->9544 9518 40268f 9516->9518 9517 402620 9545 40de80 GetLastError TlsGetValue SetLastError 9517->9545 9521 40df50 HeapFree 9518->9521 9520 402628 9546 406110 9520->9546 9523 402698 9521->9523 9525 40df50 HeapFree 9523->9525 9524 402639 9553 405182 TlsGetValue 9524->9553 9527 4026a1 9525->9527 9529 40df50 HeapFree 9527->9529 9528 40263e 9530 406060 5 API calls 9528->9530 9531 4026aa 9529->9531 9532 402646 9530->9532 9533 40df50 HeapFree 9531->9533 9534 40dec0 3 API calls 9532->9534 9535 401ea4 9533->9535 9534->9498 9535->8708 9536->8714 9537->8703 9538->9479 9539->9481 9540->9490 9541->9501 9542->9509 9543->9514 9544->9517 9545->9520 9547 406146 9546->9547 9549 406118 9546->9549 9565 40e340 TlsGetValue 9547->9565 9549->9549 9556 406080 9549->9556 9550 40614f 9550->9524 9553->9528 9554->9506 9555->9513 9557 40e1e0 TlsGetValue 9556->9557 9558 40609c 9557->9558 9559 40e260 3 API calls 9558->9559 9560 4060a8 9559->9560 9561 4060b4 9560->9561 9566 40e370 TlsGetValue 9560->9566 9567 40e3f0 TlsGetValue 9561->9567 9564 4060fd 9564->9524 9565->9550 9566->9561 9567->9564 9568->8736 9569->8738 9570->8741 9571->8743 9572->8749 9573->8757 9574->8759 9575->8761 9576->8763 9577->8767 9578->8773 9579->8775 9580->8777 9581->8779 9582->8783 9583->8789 9584->8791 9585->8793 9586->8795 9587->8799 9588->8805 9589->8807 9590->8809 9591->8811 9592->8815 9593->8821 9595 40dfc0 21 API calls 9594->9595 9596 403ce3 9595->9596 9597 4051a0 3 API calls 9596->9597 9598 403cec 9597->9598 9599 405060 2 API calls 9598->9599 9600 403cf8 FindResourceW 9599->9600 9601 403db3 9600->9601 9602 403d1b 9600->9602 9724 40de80 GetLastError TlsGetValue SetLastError 9601->9724 9603 4026b8 26 API calls 9602->9603 9605 403d2a 9603->9605 9607 4046ef HeapSize 9605->9607 9606 403dbd 9608 40e020 4 API calls 9606->9608 9609 403d37 9607->9609 9610 403dc5 9608->9610 9671 4011de 9609->9671 9725 405170 TlsGetValue 9610->9725 9614 403dcc 9617 40df50 HeapFree 9614->9617 9615 403d5a 9695 4046ff 9615->9695 9616 403d7c 9711 40de80 GetLastError TlsGetValue SetLastError 9616->9711 9620 403de3 9617->9620 9623 40df50 HeapFree 9620->9623 9622 403d82 9712 40de80 GetLastError TlsGetValue SetLastError 9622->9712 9626 403a61 9623->9626 9626->8824 9627 403d7a 9726 40e0b0 TlsGetValue 9627->9726 9628 403d8a 9713 409cb0 9628->9713 9630 403da0 9632 40dec0 3 API calls 9630->9632 9633 403daa 9632->9633 9723 409b80 HeapFree 9633->9723 9635->8827 9636->8833 9637->8839 9638->8845 9639->8851 9640->8853 9641->8855 9642->8859 9643->8861 9803 406310 9644->9803 9646 403b28 9646->8864 9647->8867 9648->8869 9649->8871 9650->8875 9651->8877 9652->8883 9653->8885 9654->8897 9655->8899 9657 405060 2 API calls 9656->9657 9658 40241f 9657->9658 9659 405060 2 API calls 9658->9659 9660 40242c 9659->9660 9833 40acb0 9660->9833 9664 402457 9665 40a9d0 11 API calls 9664->9665 9666 402464 9665->9666 9667 40df50 HeapFree 9666->9667 9668 40248b 9667->9668 9669 40df50 HeapFree 9668->9669 9670 402494 9669->9670 9670->8902 9672 4011e6 9671->9672 9672->9672 9673 405060 2 API calls 9672->9673 9674 4011ff 9673->9674 9727 405700 9674->9727 9677 409b60 HeapSize 9678 401214 9677->9678 9679 40dbca 4 API calls 9678->9679 9680 401236 9679->9680 9681 40dbca 4 API calls 9680->9681 9682 401254 9681->9682 9683 40dbca 4 API calls 9682->9683 9684 4014ac 9683->9684 9685 40dbca 4 API calls 9684->9685 9686 4014ca 9685->9686 9734 409b80 HeapFree 9686->9734 9688 4014d3 9689 40df50 HeapFree 9688->9689 9690 4014e3 9689->9690 9691 40dd1d 2 API calls 9690->9691 9692 4014ed 9691->9692 9693 40dd1d 2 API calls 9692->9693 9694 4014f6 9693->9694 9694->9615 9694->9616 9696 40dfc0 21 API calls 9695->9696 9697 40470d 9696->9697 9698 405060 2 API calls 9697->9698 9699 404719 9698->9699 9700 40472c 9699->9700 9735 40249b 9699->9735 9709 40473d 9700->9709 9744 40acd0 9700->9744 9703 40df50 HeapFree 9704 403d71 9703->9704 9710 409b80 HeapFree 9704->9710 9705 40474f 9706 40478f 9705->9706 9705->9709 9755 40afb0 9705->9755 9708 40a9d0 11 API calls 9706->9708 9708->9709 9709->9703 9710->9627 9711->9622 9712->9628 9714 409cd0 9713->9714 9717 409d28 9713->9717 9715 40e260 3 API calls 9714->9715 9716 409cf9 9715->9716 9802 40e3f0 TlsGetValue 9716->9802 9718 409d83 MultiByteToWideChar 9717->9718 9720 40e260 3 API calls 9718->9720 9722 409da0 MultiByteToWideChar 9720->9722 9721 409d1d 9721->9630 9722->9630 9723->9601 9724->9606 9725->9614 9726->9614 9728 405710 WideCharToMultiByte 9727->9728 9729 40570b 9727->9729 9730 409ba0 RtlAllocateHeap 9728->9730 9729->9728 9731 405730 9730->9731 9732 405736 WideCharToMultiByte 9731->9732 9733 401207 9731->9733 9732->9733 9733->9677 9734->9688 9736 405060 2 API calls 9735->9736 9737 4024ac 9736->9737 9766 40ada0 9737->9766 9740 4024d3 9742 40df50 HeapFree 9740->9742 9741 40a9d0 11 API calls 9741->9740 9743 4024eb 9742->9743 9743->9700 9745 40d498 5 API calls 9744->9745 9746 40ace5 9745->9746 9747 40ad97 9746->9747 9748 40acef CreateFileW 9746->9748 9747->9705 9749 40ad10 CreateFileW 9748->9749 9750 40ad2c 9748->9750 9749->9750 9751 40ad4d 9749->9751 9750->9751 9752 40ad39 HeapAlloc 9750->9752 9753 40d40a 4 API calls 9751->9753 9754 40ad8e 9751->9754 9752->9751 9753->9754 9754->9705 9756 40afc2 9755->9756 9757 40b015 9755->9757 9758 40b00d 9756->9758 9759 40d459 2 API calls 9756->9759 9757->9706 9758->9706 9760 40afda 9759->9760 9761 40b003 9760->9761 9762 40aff2 WriteFile 9760->9762 9763 40afe4 9760->9763 9761->9706 9762->9761 9791 40b020 9763->9791 9765 40afec 9765->9706 9769 40aac0 9766->9769 9768 4024bf 9768->9740 9768->9741 9770 40aad8 9769->9770 9771 40d498 5 API calls 9770->9771 9772 40aaef 9771->9772 9773 40aca2 9772->9773 9774 40ab02 9772->9774 9775 40ab3e 9772->9775 9773->9768 9777 40ab19 9774->9777 9778 40ab1c CreateFileW 9774->9778 9776 40ab43 9775->9776 9781 40ab7c 9775->9781 9779 40ab5a 9776->9779 9780 40ab5d CreateFileW 9776->9780 9777->9778 9784 40abe8 9778->9784 9779->9780 9780->9784 9782 40aba7 CreateFileW 9781->9782 9781->9784 9783 40abc9 CreateFileW 9782->9783 9782->9784 9783->9784 9785 40ac22 9784->9785 9787 40ac0e HeapAlloc 9784->9787 9788 40ac70 9784->9788 9785->9788 9789 40ac5c SetFilePointer 9785->9789 9786 40d40a 4 API calls 9786->9773 9787->9785 9788->9786 9790 40ac81 9788->9790 9789->9788 9790->9768 9792 40b127 9791->9792 9793 40b03a 9791->9793 9792->9765 9794 40b040 SetFilePointer 9793->9794 9795 40b06b 9793->9795 9794->9795 9796 40aa40 WriteFile 9795->9796 9799 40b077 9795->9799 9798 40b0ee 9796->9798 9797 40b0a7 9797->9765 9798->9799 9800 40b0f5 WriteFile 9798->9800 9799->9797 9801 40b091 memcpy 9799->9801 9800->9765 9801->9765 9802->9721 9804 40631f 9803->9804 9805 406438 9804->9805 9816 4063ae 9804->9816 9806 40e1e0 TlsGetValue 9805->9806 9808 406442 9806->9808 9807 40660a 9807->9646 9809 40645a 9808->9809 9810 40644a _wcsdup 9808->9810 9811 40e1e0 TlsGetValue 9809->9811 9810->9809 9812 406460 9811->9812 9813 406477 9812->9813 9814 406468 _wcsdup 9812->9814 9815 40e1e0 TlsGetValue 9813->9815 9814->9813 9817 406480 9815->9817 9816->9807 9818 4063fc wcsncpy 9816->9818 9820 40642e 9816->9820 9819 406488 _wcsdup 9817->9819 9822 406498 9817->9822 9818->9816 9819->9822 9820->9646 9821 40e260 3 API calls 9823 406520 9821->9823 9822->9821 9824 406572 wcsncpy 9823->9824 9825 406526 9823->9825 9828 40658d 9823->9828 9824->9828 9826 4065e4 9825->9826 9827 4065db free 9825->9827 9829 4065f7 9826->9829 9830 4065eb free 9826->9830 9827->9826 9828->9825 9832 406625 wcsncpy 9828->9832 9829->9807 9831 4065fe free 9829->9831 9830->9829 9831->9807 9832->9828 9834 40aac0 15 API calls 9833->9834 9835 40243f 9834->9835 9835->9666 9836 40af80 9835->9836 9837 40d459 2 API calls 9836->9837 9838 40af8f 9837->9838 9839 40afa3 9838->9839 9842 40ae80 9838->9842 9839->9664 9841 40afa0 9841->9664 9843 40af74 9842->9843 9844 40ae94 9842->9844 9843->9841 9844->9843 9845 40aea8 9844->9845 9846 40af0d 9844->9846 9848 40aee0 9845->9848 9849 40aeb8 9845->9849 9860 40b130 WideCharToMultiByte 9846->9860 9848->9848 9850 40aeeb WriteFile 9848->9850 9853 40b020 4 API calls 9849->9853 9850->9841 9851 40af27 9852 40af6b 9851->9852 9854 40af37 9851->9854 9855 40af48 WriteFile 9851->9855 9852->9841 9856 40aeda 9853->9856 9857 40b020 4 API calls 9854->9857 9858 40af5c HeapFree 9855->9858 9856->9841 9859 40af42 9857->9859 9858->9852 9859->9858 9861 40b155 HeapAlloc 9860->9861 9862 40b18e 9860->9862 9863 40b189 9861->9863 9864 40b16c WideCharToMultiByte 9861->9864 9862->9851 9863->9851 9864->9863 10167->7796 10168->7798 10169->7800 10170->7802 10171->7806 10172->7812 10173->7814 10174->7816 10175->7818 10176->7822 10177->7830 10178->7836 10179->7838 10180->7845 10181->7847 10182->7849 10183->7851 10184->7855 10185->7861 10186->7863 10187->7865 10188->7867 10189->7871 10190->7877 10191->7883 10192->7889 10193->7891 10194->7897 10195->7903 10453 406289 10454 406290 10453->10454 10454->10454 10457 40e3f0 TlsGetValue 10454->10457 10456 4062b5 10457->10456 10196 40b020 10197 40b127 10196->10197 10198 40b03a 10196->10198 10199 40b040 SetFilePointer 10198->10199 10200 40b06b 10198->10200 10199->10200 10201 40aa40 WriteFile 10200->10201 10204 40b077 10200->10204 10203 40b0ee 10201->10203 10202 40b0a7 10203->10204 10205 40b0f5 WriteFile 10203->10205 10204->10202 10206 40b091 memcpy 10204->10206 10616 401f3b 10617 40dfc0 21 API calls 10616->10617 10618 401f43 10617->10618 10639 40de80 GetLastError TlsGetValue SetLastError 10618->10639 10620 401f49 10640 40de80 GetLastError TlsGetValue SetLastError 10620->10640 10622 401f5a 10623 40e020 4 API calls 10622->10623 10624 401f62 10623->10624 10641 40de80 GetLastError TlsGetValue SetLastError 10624->10641 10626 401f68 10642 40de80 GetLastError TlsGetValue SetLastError 10626->10642 10628 401f70 10643 409b10 10628->10643 10632 401f7d 10647 405182 TlsGetValue 10632->10647 10634 401f88 10635 408e27 20 API calls 10634->10635 10636 401f91 10635->10636 10637 4051a0 3 API calls 10636->10637 10638 401f96 10637->10638 10638->10638 10639->10620 10640->10622 10641->10626 10642->10628 10648 409aa0 10643->10648 10646 40e080 TlsGetValue 10646->10632 10647->10634 10649 409ab0 10648->10649 10650 40e260 3 API calls 10649->10650 10651 401f77 10650->10651 10651->10646 10207 4011bf 10234 405379 EnterCriticalSection 10207->10234 10209 4011c4 10220 409950 SetUnhandledExceptionFilter 10209->10220 10211 4011c9 10221 40a6b5 10211->10221 10217 4011d8 10233 409b30 HeapDestroy 10217->10233 10219 4011dd 10220->10211 10222 4011ce 10221->10222 10223 40a6be 10221->10223 10225 40aa90 10222->10225 10224 40d9f5 2 API calls 10223->10224 10224->10222 10226 40d9f5 2 API calls 10225->10226 10227 4011d3 10226->10227 10228 40d2c4 10227->10228 10229 40d2d1 10228->10229 10230 40d2d2 10228->10230 10229->10217 10231 40d2e7 10230->10231 10232 40d2db TlsFree 10230->10232 10231->10217 10232->10231 10233->10219 10235 4053b2 LeaveCriticalSection 10234->10235 10236 40538f 10234->10236 10235->10209 10237 405390 CloseHandle 10236->10237 10239 4053b1 10236->10239 10238 40db32 HeapFree 10237->10238 10238->10236 10239->10235

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 0040E260: TlsGetValue.KERNEL32(0000000D,00001000,00000000,00000000), ref: 0040E26C
                                                                                                                                                                                                                                • Part of subcall function 0040E260: RtlReAllocateHeap.NTDLL(008A0000,00000000,?,?), ref: 0040E2C7
                                                                                                                                                                                                                              • GetTempPathW.KERNEL32(00000104,00000000,00000104,00000000,?,?,?,00000000,00401A0D,00000000,00000000,00000400,00000000,00000000,00000000,00000000), ref: 0040A76D
                                                                                                                                                                                                                              • LoadLibraryW.KERNEL32(Kernel32.DLL,?,?,?,00000000,00401A0D,00000000,00000000,00000400,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0040A77A
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,GetLongPathNameW), ref: 0040A78C
                                                                                                                                                                                                                              • GetLongPathNameW.KERNELBASE(00000000,00000000,00000104,?,?,?,00000000,00401A0D,00000000,00000000,00000400,00000000,00000000,00000000,00000000,00000000), ref: 0040A799
                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(00000000,?,?,?,00000000,00401A0D,00000000,00000000,00000400,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0040A79E
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2159649613.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159561063.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159705837.0000000000413000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159740764.0000000000417000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159896280.0000000000419000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_Heart-Senders-Crackeado.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: LibraryPath$AddressAllocateFreeHeapLoadLongNameProcTempValue
                                                                                                                                                                                                                              • String ID: GetLongPathNameW$Kernel32.DLL
                                                                                                                                                                                                                              • API String ID: 1993255246-2943376620
                                                                                                                                                                                                                              • Opcode ID: b8ec294df8f0a0b8a7015009ae644d8128c9ee2ea3c72b3c91f3911898e9698a
                                                                                                                                                                                                                              • Instruction ID: 045e3bd93f30ce5257affd3ba06db84d60efd2c3f80f990f00f7183b84a9fd71
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b8ec294df8f0a0b8a7015009ae644d8128c9ee2ea3c72b3c91f3911898e9698a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C0F0BE722052147FC2212BBAAC4CDAB3E7CDE96752700413AF905E2252EA79881082BD

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 0040DFC0: TlsGetValue.KERNEL32(0000000D,?,00402F4D,00000000,00000000,00000000,00000000,?,0040117C,00000000,00000000,00000004,00000000,00417070,00000008,0000000C), ref: 0040DFD7
                                                                                                                                                                                                                              • GetTempFileNameW.KERNEL32(?,00417024,00000000,00000000,?,00000000,00000000,00000400,00000000,00000000,00000000,00000000,00000000,00000000,00000000,004043B9), ref: 00401A2A
                                                                                                                                                                                                                              • GetTempFileNameW.KERNEL32(00417024,00000000,00000000,00000000,?,00000000,00000000,?,00417024,00000000,00000000,?,00000000,00000000,00000400,00000000), ref: 00401A7F
                                                                                                                                                                                                                              • GetTempFileNameW.KERNEL32(00417024,00000000,00000000,00000000,?,00000000,00000000,00417024,00000000,00000000,00000000,?,00000000,00000000,?,00417024), ref: 00401AD4
                                                                                                                                                                                                                              • PathAddBackslashW.SHLWAPI(00417024,00000000,00000000,00000000,?,00000000,00000000,00417024,00000000,00000000,00000000,?,00000000,00000000,?,00417024), ref: 00401ADF
                                                                                                                                                                                                                              • PathRenameExtensionW.SHLWAPI(?,00000000,?,00000000,00000000,00417024,00000000,00000000,00000000,?,00000000,00000000,00417024,00000000,00000000,00000000), ref: 00401B1E
                                                                                                                                                                                                                              • GetTempFileNameW.KERNEL32(00417024,00000000,00000000,?,00000000,?,00000000,00000000,00417024,00000000,00000000,00000000,?,00000000,00000000,00417024), ref: 00401B38
                                                                                                                                                                                                                                • Part of subcall function 0040DE80: GetLastError.KERNEL32(00001000,00000000,00000000), ref: 0040DE86
                                                                                                                                                                                                                                • Part of subcall function 0040DE80: TlsGetValue.KERNEL32(0000000D), ref: 0040DE95
                                                                                                                                                                                                                                • Part of subcall function 0040DE80: SetLastError.KERNEL32(?), ref: 0040DEAB
                                                                                                                                                                                                                                • Part of subcall function 0040DEC0: TlsGetValue.KERNEL32(0000000D,00000000,00000000), ref: 0040DECC
                                                                                                                                                                                                                                • Part of subcall function 0040DEC0: RtlAllocateHeap.NTDLL(008A0000,00000000,?), ref: 0040DEF9
                                                                                                                                                                                                                                • Part of subcall function 0040E020: wcslen.MSVCRT ref: 0040E037
                                                                                                                                                                                                                                • Part of subcall function 0040DEC0: RtlReAllocateHeap.NTDLL(008A0000,00000000,?,?), ref: 0040DF1C
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2159649613.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159561063.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159705837.0000000000413000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159740764.0000000000417000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159896280.0000000000419000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_Heart-Senders-Crackeado.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FileNameTemp$Value$AllocateErrorHeapLastPath$BackslashExtensionRenamewcslen
                                                                                                                                                                                                                              • String ID: $pA$$pA$$pA$$pA
                                                                                                                                                                                                                              • API String ID: 368575804-1531182785
                                                                                                                                                                                                                              • Opcode ID: a7855c2fcb8ff53b5addb0dc43bc834e5fe5e71e8a4854cba452ae3e114c04c7
                                                                                                                                                                                                                              • Instruction ID: 28b0c429ac0839269b991b7b7970ea1d3eb295239ca2258b2b80e935eceb64c8
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a7855c2fcb8ff53b5addb0dc43bc834e5fe5e71e8a4854cba452ae3e114c04c7
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CD510AB1514600AED600BBB1EC4297F7B7EEB98319F01883FF544690A2CA3D985D9A6D

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • memset.MSVCRT ref: 0040100F
                                                                                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 0040101C
                                                                                                                                                                                                                              • HeapCreate.KERNEL32(00000000,00001000,00000000,00000000), ref: 00401035
                                                                                                                                                                                                                                • Part of subcall function 0040DE30: HeapCreate.KERNELBASE(00000000,00001000,00000000,?,00401053,00000000,00001000,00000000,00000000), ref: 0040DE3C
                                                                                                                                                                                                                                • Part of subcall function 0040DE30: TlsAlloc.KERNEL32(?,00401053,00000000,00001000,00000000,00000000), ref: 0040DE47
                                                                                                                                                                                                                                • Part of subcall function 00409B40: HeapCreate.KERNELBASE(00000000,00001000,00000000,0040106C,00000000,00001000,00000000,00000000), ref: 00409B49
                                                                                                                                                                                                                                • Part of subcall function 00409669: InitializeCriticalSection.KERNEL32(004186D0,00000004,00000004,0040963C,00000010,00000000,00000000,00401071,00000000,00001000,00000000,00000000), ref: 00409691
                                                                                                                                                                                                                                • Part of subcall function 00408DEE: memset.MSVCRT ref: 00408DFB
                                                                                                                                                                                                                                • Part of subcall function 00408DEE: InitCommonControlsEx.COMCTL32(00000008,00001000), ref: 00408E15
                                                                                                                                                                                                                                • Part of subcall function 00408DEE: CoInitialize.OLE32(00000000), ref: 00408E1D
                                                                                                                                                                                                                                • Part of subcall function 004053BB: InitializeCriticalSection.KERNEL32(004186A8,0040107B,00000000,00001000,00000000,00000000), ref: 004053C0
                                                                                                                                                                                                                              • GetStdHandle.KERNEL32(FFFFFFF5,00000000,00001000,00000000,00000000), ref: 0040109A
                                                                                                                                                                                                                                • Part of subcall function 00409DE0: HeapAlloc.KERNEL32(00000000,0000003C,00000200,?,?,?,004010C3,00000004,00000015,00000000,00000200,00000200,FFFFFFF5,00000000,00001000,00000000), ref: 00409DFF
                                                                                                                                                                                                                                • Part of subcall function 00409DE0: HeapAlloc.KERNEL32(00000008,00000015,?,?,?,?,004010C3,00000004,00000015,00000000,00000200,00000200,FFFFFFF5,00000000,00001000,00000000), ref: 00409E25
                                                                                                                                                                                                                                • Part of subcall function 00409DE0: HeapAlloc.KERNEL32(00000008,FFFFFFED,FFFFFFED,00000010,00010000,00000004,00000200,?,?,?,?,004010C3,00000004,00000015,00000000,00000200), ref: 00409E82
                                                                                                                                                                                                                                • Part of subcall function 0040A3DA: HeapFree.KERNEL32(00000000,?,?,?,00000000,?,?,?,004010CE,00000004,00000015,00000000,00000200,00000200,FFFFFFF5,00000000), ref: 0040A418
                                                                                                                                                                                                                                • Part of subcall function 0040A3DA: HeapFree.KERNEL32(00000000,?,?,00000000,?,?,?,004010CE,00000004,00000015,00000000,00000200,00000200,FFFFFFF5,00000000,00001000), ref: 0040A431
                                                                                                                                                                                                                                • Part of subcall function 0040A3DA: HeapFree.KERNEL32(00000000,00000000,?,00000000,?,?,?,004010CE,00000004,00000015,00000000,00000200,00000200,FFFFFFF5,00000000,00001000), ref: 0040A43B
                                                                                                                                                                                                                                • Part of subcall function 0040A348: HeapAlloc.KERNEL32(00000000,00000034,?,?,?,004010E9,00000008,00000000,00417078,00000007,00000004,00000015,00000000,00000200,00000200,FFFFFFF5), ref: 0040A35B
                                                                                                                                                                                                                                • Part of subcall function 0040A348: HeapAlloc.KERNEL32(FFFFFFF5,00000008,?,?,?,004010E9,00000008,00000000,00417078,00000007,00000004,00000015,00000000,00000200,00000200,FFFFFFF5), ref: 0040A370
                                                                                                                                                                                                                                • Part of subcall function 0040DBCA: RtlAllocateHeap.NTDLL(00000000,FFFFFFDD,?,00000200,?,?,?,0040112D,0000000C,000186A1,00000007,00417080,00418098,00000004,00000000,00417070), ref: 0040DBFA
                                                                                                                                                                                                                                • Part of subcall function 0040DBCA: memset.MSVCRT ref: 0040DC35
                                                                                                                                                                                                                                • Part of subcall function 0040DE80: GetLastError.KERNEL32(00001000,00000000,00000000), ref: 0040DE86
                                                                                                                                                                                                                                • Part of subcall function 0040DE80: TlsGetValue.KERNEL32(0000000D), ref: 0040DE95
                                                                                                                                                                                                                                • Part of subcall function 0040DE80: SetLastError.KERNEL32(?), ref: 0040DEAB
                                                                                                                                                                                                                                • Part of subcall function 0040DEC0: TlsGetValue.KERNEL32(0000000D,00000000,00000000), ref: 0040DECC
                                                                                                                                                                                                                                • Part of subcall function 0040DEC0: RtlAllocateHeap.NTDLL(008A0000,00000000,?), ref: 0040DEF9
                                                                                                                                                                                                                                • Part of subcall function 00401B8F: LoadLibraryExW.KERNEL32(00000000,00000000,00000000,00000002,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,?,0040118B,00418048,00000000), ref: 00401BCD
                                                                                                                                                                                                                                • Part of subcall function 00401B8F: EnumResourceTypesW.KERNEL32(00000000,00000000,00000000), ref: 00401BEA
                                                                                                                                                                                                                                • Part of subcall function 00401B8F: FreeLibrary.KERNEL32(?,00000000,00000000,00000000,00000002,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,?,0040118B,00418048), ref: 00401BF2
                                                                                                                                                                                                                              • ExitProcess.KERNEL32(00000000,00418048,00000000,00000000,00000004,00000000,00417070,00000008,0000000C,000186A1,00000007,00417080,00418098,00000004,00000000,00417070), ref: 004011A5
                                                                                                                                                                                                                              • HeapDestroy.KERNEL32(00000000,00418048,00000000,00000000,00000004,00000000,00417070,00000008,0000000C,000186A1,00000007,00417080,00418098,00000004,00000000,00417070), ref: 004011B5
                                                                                                                                                                                                                              • ExitProcess.KERNEL32(00000000,00418048,00000000,00000000,00000004,00000000,00417070,00000008,0000000C,000186A1,00000007,00417080,00418098,00000004,00000000,00417070), ref: 004011BA
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2159649613.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159561063.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159705837.0000000000413000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159740764.0000000000417000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159896280.0000000000419000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_Heart-Senders-Crackeado.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Heap$Alloc$Free$CreateInitializememset$AllocateCriticalErrorExitHandleLastLibraryProcessSectionValue$CommonControlsDestroyEnumInitLoadModuleResourceTypes
                                                                                                                                                                                                                              • String ID: .pA$:pA
                                                                                                                                                                                                                              • API String ID: 3272620648-1142403416
                                                                                                                                                                                                                              • Opcode ID: aeb853c391caed1c2c3882624e056ccfb4376f2f5b63a4476772703c942bec8d
                                                                                                                                                                                                                              • Instruction ID: 59fd392a0a4490bdbbe753bcbaae00d60dcbf108960a32b110b84fea6de29b28
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: aeb853c391caed1c2c3882624e056ccfb4376f2f5b63a4476772703c942bec8d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6C313070A80704A9D210B7F29D43F9E3A25AB1874DF51843FB644790E3CEBC55489A6F

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 145 403df3-403df4 146 403df9-403e04 145->146 146->146 147 403e06-403e1c call 40dfc0 146->147 150 403e1e-403e26 147->150 151 403e28-403e8a call 40de80 * 2 call 405dc0 call 40dec0 call 40de80 call 40e020 * 2 call 40dec0 150->151 152 403e8c-403e9d 150->152 151->150 151->152 153 403e9f-403ea7 152->153 156 403ea9-403f0b call 40de80 * 2 call 405dc0 call 40dec0 call 40de80 call 40e020 * 2 call 40dec0 153->156 157 403f0d-403f1e 153->157 156->153 156->157 160 403f20-403f28 157->160 163 403f2a-403f8c call 40de80 * 2 call 405dc0 call 40dec0 call 40de80 call 40e020 * 2 call 40dec0 160->163 164 403f8e-403f9f 160->164 163->160 163->164 168 403fa1-403fa9 164->168 172 403fab-40400d call 40de80 * 2 call 405dc0 call 40dec0 call 40de80 call 40e020 * 2 call 40dec0 168->172 173 40400f-404020 168->173 172->168 172->173 178 404022-40402a 173->178 183 404090-4040a1 178->183 184 40402c-404086 call 40de80 * 2 call 405dc0 call 40dec0 call 40de80 call 40e020 * 2 call 40dec0 178->184 190 4040a3-4040ab 183->190 303 40408b-40408e 184->303 196 404115-404126 190->196 197 4040ad-404113 call 40de80 * 2 call 405dc0 call 40dec0 call 40de80 call 40e020 * 2 call 40dec0 190->197 204 404128-404130 196->204 197->190 197->196 205 404132-404198 call 40de80 * 2 call 405dc0 call 40dec0 call 40de80 call 40e020 * 2 call 40dec0 204->205 206 40419a-4041ab 204->206 205->204 205->206 215 4041ad-4041b5 206->215 224 4041b7-404215 call 40de80 * 2 call 405dc0 call 40dec0 call 40de80 call 40e020 * 2 call 40dec0 215->224 225 40421f-404230 215->225 330 40421a-40421d 224->330 235 404232-40423a 225->235 245 4042a4-4044ef call 40de80 call 40e020 * 2 call 40dec0 call 40de80 call 403275 call 40dec0 call 40985e GetModuleHandleW call 40de80 * 4 call 40d100 call 405182 call 405eb0 call 40dec0 call 40de80 * 4 call 40d100 call 405182 call 405eb0 call 40dec0 call 402e9d call 40de80 call 4021a4 call 4051a0 call 40195b call 40460e call 40de80 call 405100 call 40358d call 40dec0 PathRemoveBackslashW call 40213e call 40de80 * 2 call 402bfa call 40e080 call 405182 call 4098c0 call 4051a0 call 40de80 call 40e020 * 2 call 40dec0 call 40de80 call 401e55 call 40dec0 call 403855 call 40de80 call 40e020 call 40dec0 PathQuoteSpacesW call 40de80 call 40e020 * 3 call 40dec0 PathQuoteSpacesW 235->245 246 40423c-4042a2 call 40de80 * 2 call 405dc0 call 40dec0 call 40de80 call 40e020 * 2 call 40dec0 235->246 437 4044f1-404507 call 405492 245->437 438 404509-40450d call 402ca9 245->438 246->235 246->245 303->178 303->183 330->215 330->225 441 404512-40460d call 40de80 * 2 call 40e020 * 3 call 40e080 call 40de80 * 2 call 40a7f5 call 40e080 call 40de80 call 40e020 * 2 call 405182 * 3 call 402022 call 4051a0 call 401fa9 call 40df50 * 10 437->441 438->441
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 0040DEC0: TlsGetValue.KERNEL32(0000000D,00000000,00000000), ref: 0040DECC
                                                                                                                                                                                                                                • Part of subcall function 0040DEC0: RtlAllocateHeap.NTDLL(008A0000,00000000,?), ref: 0040DEF9
                                                                                                                                                                                                                                • Part of subcall function 0040DE80: GetLastError.KERNEL32(00001000,00000000,00000000), ref: 0040DE86
                                                                                                                                                                                                                                • Part of subcall function 0040DE80: TlsGetValue.KERNEL32(0000000D), ref: 0040DE95
                                                                                                                                                                                                                                • Part of subcall function 0040DE80: SetLastError.KERNEL32(?), ref: 0040DEAB
                                                                                                                                                                                                                                • Part of subcall function 0040E020: wcslen.MSVCRT ref: 0040E037
                                                                                                                                                                                                                                • Part of subcall function 0040DEC0: RtlReAllocateHeap.NTDLL(008A0000,00000000,?,?), ref: 0040DF1C
                                                                                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000,?,?,?,00000000,00000000,?,008A8F78,00000000,00000000), ref: 004042FB
                                                                                                                                                                                                                              • PathRemoveBackslashW.SHLWAPI(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000001,00000000,00000000,00000000,00000000,00000000), ref: 004043F4
                                                                                                                                                                                                                                • Part of subcall function 00402BFA: GetShortPathNameW.KERNEL32(008A8F78,008A8F78,00002710), ref: 00402C34
                                                                                                                                                                                                                                • Part of subcall function 0040E080: TlsGetValue.KERNEL32(0000000D,?,?,00401DCE,00000000,00000000,00000000,FFFFFFF5,00000200,0000000A,00000000,00000000,FFFFFFF5,00000015,00000001,00000000), ref: 0040E08A
                                                                                                                                                                                                                                • Part of subcall function 00405182: TlsGetValue.KERNEL32(00000000,00402FDE,00000000,00000008,00000001,00000000,00000000,00000000,00000000,00000000,?,00000200,00000000,00000000,00000000,00000000), ref: 00405189
                                                                                                                                                                                                                                • Part of subcall function 004098C0: SetEnvironmentVariableW.KERNELBASE(008A8F78,008A8F78,00404434,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 004098D9
                                                                                                                                                                                                                                • Part of subcall function 00401E55: PathQuoteSpacesW.SHLWAPI(?,00000000,00000000,00000000,00000000,00000000,00000000,-00000004,00404476,00000000,00000000,00000000,008A8F78,008A89D0,00000000,00000000), ref: 00401E8A
                                                                                                                                                                                                                              • PathQuoteSpacesW.SHLWAPI(00000000,00000001,008A8A50,00000000,00000000,00000000,00000000,00000000,008A8F78,008A89D0,00000000,00000000,00000000,00000000,00000000,00000000), ref: 004044A7
                                                                                                                                                                                                                              • PathQuoteSpacesW.SHLWAPI(00000000,00000000,00000000,0041702A,00000000,00000000,00000000,00000001,008A8A50,00000000,00000000,00000000,00000000,00000000,008A8F78,008A89D0), ref: 004044E1
                                                                                                                                                                                                                                • Part of subcall function 00405492: CreateThread.KERNEL32(00000000,00001000,?,?,00000000,008A8F78), ref: 004054AB
                                                                                                                                                                                                                                • Part of subcall function 00405492: EnterCriticalSection.KERNEL32(004186A8,?,?,?,?,00402E2C,00000000,00000000,?,0000000A,?,00000000,00000001,00000000,00000000,00000000), ref: 004054BD
                                                                                                                                                                                                                                • Part of subcall function 00405492: WaitForSingleObject.KERNEL32(00000008,00000000,00000000,?,?,?,?,00402E2C,00000000,00000000,?,0000000A,?,00000000,00000001,00000000), ref: 004054D4
                                                                                                                                                                                                                                • Part of subcall function 00405492: CloseHandle.KERNEL32(00000008,?,?,?,?,00402E2C,00000000,00000000,?,0000000A,?,00000000,00000001,00000000,00000000,00000000), ref: 004054E0
                                                                                                                                                                                                                                • Part of subcall function 00405492: LeaveCriticalSection.KERNEL32(004186A8,?,?,?,?,00402E2C,00000000,00000000,?,0000000A,?,00000000,00000001,00000000,00000000,00000000), ref: 00405523
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2159649613.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159561063.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159705837.0000000000413000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159740764.0000000000417000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159896280.0000000000419000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_Heart-Senders-Crackeado.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Path$Value$QuoteSpaces$AllocateCriticalErrorHandleHeapLastSection$BackslashCloseCreateEnterEnvironmentLeaveModuleNameObjectRemoveShortSingleThreadVariableWaitwcslen
                                                                                                                                                                                                                              • String ID: *pA$*pA$pA
                                                                                                                                                                                                                              • API String ID: 1881381519-978732049
                                                                                                                                                                                                                              • Opcode ID: ce5de05abebdf408f752614a87581667f3532eea130c2f8d7aa08e5aeff42770
                                                                                                                                                                                                                              • Instruction ID: c37fc5d70f496ddafb25d76fc072764247fdd107690a54ecab0fee76e679e4b9
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ce5de05abebdf408f752614a87581667f3532eea130c2f8d7aa08e5aeff42770
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 452219B5504700AED200BBB2D981A7F77BDEB94709F10CD3FF544AA192CA3CD8499B69

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 510 40aac0-40aad6 511 40aae0-40aaf3 call 40d498 510->511 512 40aad8 510->512 515 40aca2-40acab 511->515 516 40aaf9-40ab00 511->516 512->511 517 40ab02-40ab0a 516->517 518 40ab3e-40ab41 516->518 519 40ab11-40ab17 517->519 520 40ab0c 517->520 521 40ab43-40ab4b 518->521 522 40ab7c-40ab7f 518->522 525 40ab19 519->525 526 40ab1c-40ab39 CreateFileW 519->526 520->519 527 40ab52-40ab58 521->527 528 40ab4d 521->528 523 40ab81-40ab8d 522->523 524 40abe8 522->524 531 40ab98-40ab9e 523->531 532 40ab8f-40ab94 523->532 533 40abec-40abef 524->533 525->526 526->533 529 40ab5a 527->529 530 40ab5d-40ab7a CreateFileW 527->530 528->527 529->530 530->533 534 40aba0-40aba3 531->534 535 40aba7-40abc7 CreateFileW 531->535 532->531 536 40abf5-40abf7 533->536 537 40ac8b 533->537 534->535 535->536 538 40abc9-40abe6 CreateFileW 535->538 536->537 540 40abfd-40ac04 536->540 539 40ac8f-40ac92 537->539 538->533 541 40ac94 539->541 542 40ac96-40ac9d call 40d40a 539->542 543 40ac22 540->543 544 40ac06-40ac0c 540->544 541->542 542->515 545 40ac25-40ac52 543->545 544->543 547 40ac0e-40ac20 HeapAlloc 544->547 548 40ac70-40ac79 545->548 549 40ac54-40ac5a 545->549 547->545 551 40ac7b 548->551 552 40ac7d-40ac7f 548->552 549->548 550 40ac5c-40ac6a SetFilePointer 549->550 550->548 551->552 552->539 553 40ac81-40ac8a 552->553
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000080,00000000,?,?,?,?,00000000,00000000), ref: 0040AB31
                                                                                                                                                                                                                              • CreateFileW.KERNEL32(?,C0000000,00000000,00000000,00000004,00000080,00000000,?,?,?,?,00000000,00000000), ref: 0040AB72
                                                                                                                                                                                                                              • CreateFileW.KERNELBASE(?,C0000000,00000000,00000000,00000002,00000080,00000000,?,?,?,?,00000000,00000000), ref: 0040ABBC
                                                                                                                                                                                                                              • CreateFileW.KERNEL32(?,40000000,?,00000000,00000005,00000000,00000000,?,?,?,00000000,00000000), ref: 0040ABDE
                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000,00001000,?,?,?,?,00000000,00000000), ref: 0040AC17
                                                                                                                                                                                                                              • SetFilePointer.KERNEL32(?,00000000,?,00000002), ref: 0040AC6A
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2159649613.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159561063.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159705837.0000000000413000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159740764.0000000000417000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159896280.0000000000419000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_Heart-Senders-Crackeado.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: File$Create$AllocHeapPointer
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4207849991-0
                                                                                                                                                                                                                              • Opcode ID: b3501de1549189c44e7e631b90cb851d7740b4e923cfc5c59c52eca9f0755e35
                                                                                                                                                                                                                              • Instruction ID: b1ded5e7b3c1179952fb066da43177db28dec5f90817629197f40925782b5e59
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b3501de1549189c44e7e631b90cb851d7740b4e923cfc5c59c52eca9f0755e35
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1F51C0712483006BE3218F19DD44B6B7BF6EB44764F204A3AFA51A73E0D678EC55874A

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 554 40d819-40d838 555 40d83a-40d83c 554->555 556 40d83e-40d840 554->556 555->556 557 40d8f2-40d905 RtlAllocateHeap 556->557 558 40d846-40d869 call 40da43 EnterCriticalSection 556->558 560 40d907-40d925 557->560 561 40d93d-40d943 557->561 565 40d877-40d879 558->565 563 40d930-40d937 InitializeCriticalSection 560->563 564 40d927-40d929 560->564 563->561 564->563 566 40d92b-40d92e 564->566 567 40d86b-40d86e 565->567 568 40d87b 565->568 566->561 569 40d870-40d873 567->569 570 40d875 567->570 571 40d887-40d89b HeapAlloc 568->571 569->570 572 40d87d-40d885 569->572 570->565 573 40d8e5-40d8f0 LeaveCriticalSection 571->573 574 40d89d-40d8b8 call 40d819 571->574 572->571 572->573 573->561 574->573 577 40d8ba-40d8da 574->577 578 40d8dc 577->578 579 40d8df 577->579 578->579 579->573
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(00418624,0041861C,0040D9E2,00000000,FFFFFFED,00000200,77355E70,00409E76,FFFFFFED,00000010,00010000,00000004,00000200), ref: 0040D85A
                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000,00000018,?,?,?,?,004010C3,00000004,00000015,00000000,00000200,00000200,FFFFFFF5,00000000,00001000,00000000), ref: 0040D891
                                                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(00418624,?,?,?,?,004010C3,00000004,00000015,00000000,00000200,00000200,FFFFFFF5,00000000,00001000,00000000,00000000), ref: 0040D8EA
                                                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000000,00000038,00000000,FFFFFFED,00000200,77355E70,00409E76,FFFFFFED,00000010,00010000,00000004,00000200), ref: 0040D8FB
                                                                                                                                                                                                                              • InitializeCriticalSection.KERNEL32(00000020,?,?,?,?,004010C3,00000004,00000015,00000000,00000200,00000200,FFFFFFF5,00000000,00001000,00000000,00000000), ref: 0040D937
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2159649613.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159561063.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159705837.0000000000413000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159740764.0000000000417000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159896280.0000000000419000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_Heart-Senders-Crackeado.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CriticalSection$Heap$AllocAllocateEnterInitializeLeave
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1272335518-0
                                                                                                                                                                                                                              • Opcode ID: f6530bd1139fc1308a1eb69ae95df56e95dab55b3f4bf4e911806d1cb07516e8
                                                                                                                                                                                                                              • Instruction ID: b7a84fb5e76b6252515cea3da09f74f38e7866411a6d0cfbb28ace0a8fd55691
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f6530bd1139fc1308a1eb69ae95df56e95dab55b3f4bf4e911806d1cb07516e8
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7B31AEB2E007069FC3209F95D844A56BBF5FB44714B15C67EE465A77A0CB38E908CF98

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 580 402022-402024 581 402029-402034 580->581 581->581 582 402036-4020ac call 40dfc0 call 405060 * 3 ShellExecuteExW 581->582 591 4020b0-4020cd call 405532 GetExitCodeProcess 582->591 594 4020dd 591->594 595 4020cf-4020d9 591->595 594->591 595->594 596 4020db-402106 call 40df50 * 3 595->596
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ShellExecuteExW.SHELL32(?), ref: 004020A7
                                                                                                                                                                                                                              • GetExitCodeProcess.KERNEL32(?,?), ref: 004020C6
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2159649613.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159561063.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159705837.0000000000413000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159740764.0000000000417000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159896280.0000000000419000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_Heart-Senders-Crackeado.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CodeExecuteExitProcessShell
                                                                                                                                                                                                                              • String ID: open
                                                                                                                                                                                                                              • API String ID: 1016612177-2758837156
                                                                                                                                                                                                                              • Opcode ID: 4fb2f0ec770fda151a68555488377ed97fba283763a87ea546f97f21bf454217
                                                                                                                                                                                                                              • Instruction ID: 2b8263a944a9b57d4591781c670f1b736d97a98816e9e989756960c1ab26e777
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4fb2f0ec770fda151a68555488377ed97fba283763a87ea546f97f21bf454217
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 66219D71008309AFD700EF54C855A9FBBE8EF44304F10882EF299E2291DB79D909CF96

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 0040DFC0: TlsGetValue.KERNEL32(0000000D,?,00402F4D,00000000,00000000,00000000,00000000,?,0040117C,00000000,00000000,00000004,00000000,00417070,00000008,0000000C), ref: 0040DFD7
                                                                                                                                                                                                                                • Part of subcall function 0040DE80: GetLastError.KERNEL32(00001000,00000000,00000000), ref: 0040DE86
                                                                                                                                                                                                                                • Part of subcall function 0040DE80: TlsGetValue.KERNEL32(0000000D), ref: 0040DE95
                                                                                                                                                                                                                                • Part of subcall function 0040DE80: SetLastError.KERNEL32(?), ref: 0040DEAB
                                                                                                                                                                                                                                • Part of subcall function 00409698: GetModuleFileNameW.KERNEL32(00000000,00000104,00000104,00000000,?,?,?,00401BC5,00000000,00000000,00000000,00000002,00000000,00000000,00000000,00000000), ref: 004096B4
                                                                                                                                                                                                                                • Part of subcall function 00409698: wcscmp.MSVCRT ref: 004096C2
                                                                                                                                                                                                                                • Part of subcall function 00409698: memmove.MSVCRT(00000000,00000008,\\?\,?,?,?,00401BC5,00000000,00000000,00000000,00000002,00000000,00000000,00000000,00000000,00000000), ref: 004096DA
                                                                                                                                                                                                                                • Part of subcall function 00405182: TlsGetValue.KERNEL32(00000000,00402FDE,00000000,00000008,00000001,00000000,00000000,00000000,00000000,00000000,?,00000200,00000000,00000000,00000000,00000000), ref: 00405189
                                                                                                                                                                                                                              • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,00000002,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,?,0040118B,00418048,00000000), ref: 00401BCD
                                                                                                                                                                                                                              • EnumResourceTypesW.KERNEL32(00000000,00000000,00000000), ref: 00401BEA
                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(?,00000000,00000000,00000000,00000002,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,?,0040118B,00418048), ref: 00401BF2
                                                                                                                                                                                                                                • Part of subcall function 0040E020: wcslen.MSVCRT ref: 0040E037
                                                                                                                                                                                                                                • Part of subcall function 0040DEC0: TlsGetValue.KERNEL32(0000000D,00000000,00000000), ref: 0040DECC
                                                                                                                                                                                                                                • Part of subcall function 0040DEC0: RtlAllocateHeap.NTDLL(008A0000,00000000,?), ref: 0040DEF9
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2159649613.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159561063.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159705837.0000000000413000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159740764.0000000000417000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159896280.0000000000419000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_Heart-Senders-Crackeado.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Value$ErrorLastLibrary$AllocateEnumFileFreeHeapLoadModuleNameResourceTypesmemmovewcscmpwcslen
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 983379767-0
                                                                                                                                                                                                                              • Opcode ID: ea458f1c63abfdf06fd90357c43bf09d830a84b369ce573894b611d230e9b04f
                                                                                                                                                                                                                              • Instruction ID: 657320b8a0b9e8c73ad23a805e8a4a11547555e009ba7fb8d64ba55fc2021fd8
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ea458f1c63abfdf06fd90357c43bf09d830a84b369ce573894b611d230e9b04f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 22514AB59047007AE2007BB2DD82E7F66AEDBD4709F10893FF944790D2C93C984996AE

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 749 40b020-40b034 750 40b127-40b12d 749->750 751 40b03a-40b03e 749->751 752 40b040-40b068 SetFilePointer 751->752 753 40b06b-40b075 751->753 752->753 754 40b077-40b082 753->754 755 40b0e8-40b0f3 call 40aa40 753->755 757 40b0d3-40b0e5 754->757 758 40b084-40b085 754->758 762 40b115-40b122 755->762 763 40b0f5-40b112 WriteFile 755->763 760 40b087-40b08a 758->760 761 40b0bc-40b0d0 758->761 764 40b0a7-40b0b9 760->764 765 40b08c-40b08d 760->765 766 40b091-40b0a4 memcpy 762->766 765->766
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SetFilePointer.KERNELBASE(?,?,?,00000001), ref: 0040B058
                                                                                                                                                                                                                              • memcpy.MSVCRT(?,?,?,?,00000001), ref: 0040B092
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2159649613.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159561063.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159705837.0000000000413000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159740764.0000000000417000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159896280.0000000000419000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_Heart-Senders-Crackeado.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FilePointermemcpy
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1104741977-0
                                                                                                                                                                                                                              • Opcode ID: 01662b736399dd0210b3166c1eac24a2b1f7f8f1802043f53fe0b6834fe756e1
                                                                                                                                                                                                                              • Instruction ID: 223037c69186752c1411635bf46ae5d03fa463101b4e1ddb65380de8071f5603
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 01662b736399dd0210b3166c1eac24a2b1f7f8f1802043f53fe0b6834fe756e1
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 93313A392047019FC320DF29D844E5BB7E1EFD4314F04882EE59A97750D335E919CBA6

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 767 40e260-40e279 TlsGetValue 768 40e284-40e29f 767->768 769 40e27b-40e281 767->769 770 40e2a1-40e2d2 RtlReAllocateHeap 768->770 771 40e2d4-40e2de 768->771 769->768 772 40e31c-40e33c 770->772 771->772 773 40e2e0-40e2e7 771->773 774 40e2f0-40e31a HeapReAlloc 773->774 775 40e2e9 773->775 774->772 775->774
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • TlsGetValue.KERNEL32(0000000D,00001000,00000000,00000000), ref: 0040E26C
                                                                                                                                                                                                                              • RtlReAllocateHeap.NTDLL(008A0000,00000000,?,?), ref: 0040E2C7
                                                                                                                                                                                                                              • HeapReAlloc.KERNEL32(008A0000,00000000,?,000FFFF6), ref: 0040E311
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2159649613.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159561063.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159705837.0000000000413000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159740764.0000000000417000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159896280.0000000000419000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_Heart-Senders-Crackeado.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Heap$AllocAllocateValue
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1566162415-0
                                                                                                                                                                                                                              • Opcode ID: edc564d2c5970f17a08f17f7f2dd8ec1ec7cc92dbf7be1ee396f533a577dd9fd
                                                                                                                                                                                                                              • Instruction ID: 2c0e96d34ae544ae0c5b574433a6328bca7d0891f714ed69c1083be89dc605b3
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: edc564d2c5970f17a08f17f7f2dd8ec1ec7cc92dbf7be1ee396f533a577dd9fd
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8D31A874A00109EFCB04CF98D594A9DBBB5FB88318F20C1A9E819AB395D731EE51DF44

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 776 40dec0-40dee7 TlsGetValue 777 40df06-40df25 RtlReAllocateHeap 776->777 778 40dee9-40df04 RtlAllocateHeap 776->778 779 40df27-40df4d call 40e3a0 777->779 778->779
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • TlsGetValue.KERNEL32(0000000D,00000000,00000000), ref: 0040DECC
                                                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(008A0000,00000000,?), ref: 0040DEF9
                                                                                                                                                                                                                              • RtlReAllocateHeap.NTDLL(008A0000,00000000,?,?), ref: 0040DF1C
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2159649613.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159561063.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159705837.0000000000413000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159740764.0000000000417000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159896280.0000000000419000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_Heart-Senders-Crackeado.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AllocateHeap$Value
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2497967046-0
                                                                                                                                                                                                                              • Opcode ID: 391403ca008f830686c32838620f38fbd141f2e22e04a7bef1baef16fc724d55
                                                                                                                                                                                                                              • Instruction ID: 93a72ebc0765164a1c418c05f64e83f02c193a946cd328b9657e87a1490d81f0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 391403ca008f830686c32838620f38fbd141f2e22e04a7bef1baef16fc724d55
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F111B974A00208EFCB04DF98D894E9ABBB6FF88314F20C159F9099B355D735AA41DB94

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 782 40a6c5-40a6d2 783 40a6d4-40a706 wcsncpy wcslen 782->783 784 40a73d 782->784 785 40a71e-40a726 783->785 786 40a73f-40a742 784->786 787 40a708-40a70f 785->787 788 40a728-40a73b CreateDirectoryW 785->788 789 40a711-40a714 787->789 790 40a71b 787->790 788->786 789->790 791 40a716-40a719 789->791 790->785 791->788 791->790
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2159649613.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159561063.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159705837.0000000000413000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159740764.0000000000417000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159896280.0000000000419000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_Heart-Senders-Crackeado.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CreateDirectorywcslenwcsncpy
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 961886536-0
                                                                                                                                                                                                                              • Opcode ID: cc8a7ec8d54b194b434c4abf9ee5240936a68a416eca0cc9abdb5220f9513762
                                                                                                                                                                                                                              • Instruction ID: 5eb92d4f139d310a1ce384b3b75a423d404f976685da56e70024377017fd7883
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cc8a7ec8d54b194b434c4abf9ee5240936a68a416eca0cc9abdb5220f9513762
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3E0167B180131896CB24DB64CC8DEBA73B8DF04304F6086BBE415E71D1E779DAA4DB5A

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 792 408dee-408e26 memset InitCommonControlsEx CoInitialize
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • memset.MSVCRT ref: 00408DFB
                                                                                                                                                                                                                              • InitCommonControlsEx.COMCTL32(00000008,00001000), ref: 00408E15
                                                                                                                                                                                                                              • CoInitialize.OLE32(00000000), ref: 00408E1D
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2159649613.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159561063.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159705837.0000000000413000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159740764.0000000000417000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159896280.0000000000419000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_Heart-Senders-Crackeado.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CommonControlsInitInitializememset
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2179856907-0
                                                                                                                                                                                                                              • Opcode ID: 91c7401402fa2f0ea5928b71181181df8ef358baa4c0a6ad788b24867e7e8746
                                                                                                                                                                                                                              • Instruction ID: d18f3e268914b4fee2ab689e9e6bda8f6ab82eec5aee9dd7765ec6ce908ab83c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 91c7401402fa2f0ea5928b71181181df8ef358baa4c0a6ad788b24867e7e8746
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 12E08CB088430CBBEB009BD0DC0EF8DBB7CEB00315F0041A4F904A2280EBB466488B95

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 793 4098c0-4098c5 794 4098c7-4098cd 793->794 795 4098df 793->795 796 4098d4-4098d9 SetEnvironmentVariableW 794->796 797 4098cf 794->797 796->795 797->796
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SetEnvironmentVariableW.KERNELBASE(008A8F78,008A8F78,00404434,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 004098D9
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2159649613.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159561063.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159705837.0000000000413000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159740764.0000000000417000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159896280.0000000000419000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_Heart-Senders-Crackeado.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: EnvironmentVariable
                                                                                                                                                                                                                              • String ID: $0A
                                                                                                                                                                                                                              • API String ID: 1431749950-513306843
                                                                                                                                                                                                                              • Opcode ID: 1c567db1f8ae5e831e25467e71350c4bb5df89e506d1786ab4261c5f7a60237e
                                                                                                                                                                                                                              • Instruction ID: a83057451cf148fd94e5dae0918d05dd15dd477b401c26288c9a060c20ad275f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1c567db1f8ae5e831e25467e71350c4bb5df89e506d1786ab4261c5f7a60237e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E7C01231619201BBD710EA14C904B57BBE5EB50345F04C439B044912B0C338CC44D705

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 798 40adc0-40add9 call 40d498 801 40ae6e-40ae73 798->801 802 40addf-40adfe CreateFileW 798->802 803 40ae00-40ae02 802->803 804 40ae52-40ae55 802->804 803->804 805 40ae04-40ae0b 803->805 806 40ae57 804->806 807 40ae59-40ae60 call 40d40a 804->807 809 40ae20 805->809 810 40ae0d-40ae1e HeapAlloc 805->810 806->807 811 40ae65-40ae6b 807->811 812 40ae23-40ae4a 809->812 810->812 813 40ae4c 812->813 814 40ae4e-40ae50 812->814 813->814 814->804 814->811
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 0040D498: EnterCriticalSection.KERNEL32(00000020,00000000,?,00000000,0040ADD5,00000000,?,?,00000000,004033A4,00000000,00000000,00000000,00000000,?,00000000), ref: 0040D4A3
                                                                                                                                                                                                                                • Part of subcall function 0040D498: LeaveCriticalSection.KERNEL32(00000020,?,00000000,0040ADD5,00000000,?,?,00000000,004033A4,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 0040D51E
                                                                                                                                                                                                                              • CreateFileW.KERNELBASE(00000000,80000000,00000000,00000000,00000003,00000080,00000000,?,00000000,?,?,00000000,004033A4,00000000,00000000,00000000), ref: 0040ADF3
                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000,00001000,?,00000000,?,?,00000000,004033A4,00000000,00000000,00000000,00000000,?,00000000,00000000,00000800), ref: 0040AE15
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2159649613.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159561063.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159705837.0000000000413000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159740764.0000000000417000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159896280.0000000000419000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_Heart-Senders-Crackeado.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CriticalSection$AllocCreateEnterFileHeapLeave
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3705299215-0
                                                                                                                                                                                                                              • Opcode ID: e305dac00e43d1f01632c500e63f0068ba79cd60e0177f680cb6723e5d67acda
                                                                                                                                                                                                                              • Instruction ID: 12139a0eb1477c71ece9156acb4b07c5ee84e209973367f4cf7a68f803bf58ce
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e305dac00e43d1f01632c500e63f0068ba79cd60e0177f680cb6723e5d67acda
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C1119331140300ABC2305F1AEC44B57BBF9EB85764F14863EF5A5A73E0C7759C158BA9
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 0040DD1D: HeapFree.KERNEL32(00000000,-00000018,00000200,00000000,0040DBDB,00000200,?,?,?,0040112D,0000000C,000186A1,00000007,00417080,00418098,00000004), ref: 0040DD5E
                                                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000000,FFFFFFDD,?,00000200,?,?,?,0040112D,0000000C,000186A1,00000007,00417080,00418098,00000004,00000000,00417070), ref: 0040DBFA
                                                                                                                                                                                                                              • memset.MSVCRT ref: 0040DC35
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2159649613.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159561063.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159705837.0000000000413000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159740764.0000000000417000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159896280.0000000000419000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_Heart-Senders-Crackeado.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Heap$AllocateFreememset
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2774703448-0
                                                                                                                                                                                                                              • Opcode ID: 5a98dcc60eb41190d4dd3f8e51887e861c9e07386c3483abd70395c86239bf10
                                                                                                                                                                                                                              • Instruction ID: c1bdd2e89517895a38d7a8cc2bcc280f97e8981c2924b00dcd90f9207400bfe8
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5a98dcc60eb41190d4dd3f8e51887e861c9e07386c3483abd70395c86239bf10
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E51167729043149BC320DF59DC80A8BBBE8EF88B10F01492EB988A7351D774E804CBA5
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 0040DFC0: TlsGetValue.KERNEL32(0000000D,?,00402F4D,00000000,00000000,00000000,00000000,?,0040117C,00000000,00000000,00000004,00000000,00417070,00000008,0000000C), ref: 0040DFD7
                                                                                                                                                                                                                              • RemoveDirectoryW.KERNEL32(00000000,-0000012C,004023BA,00000000,?,00000000,00000001,00000000,00000000,00000000,00000002,00000000,00000000,00417024,00000001,00000000), ref: 00402000
                                                                                                                                                                                                                              • RemoveDirectoryW.KERNEL32(00000000,-0000012C,004023BA,00000000,?,00000000,00000001,00000000,00000000,00000000,00000002,00000000,00000000,00417024,00000001,00000000), ref: 0040200B
                                                                                                                                                                                                                                • Part of subcall function 004053C7: WaitForSingleObject.KERNEL32(00000000,00000000,00000000,00401FC5,00000000,-0000012C,004023BA,00000000,?,00000000,00000001,00000000,00000000,00000000,00000002,00000000), ref: 004053D7
                                                                                                                                                                                                                                • Part of subcall function 00405436: TerminateThread.KERNEL32(00000000,00000000,00000000,?,?,-0000012C,00401FD4,00000000,-0000012C,004023BA,00000000,?,00000000,00000001,00000000,00000000), ref: 00405446
                                                                                                                                                                                                                                • Part of subcall function 00405436: EnterCriticalSection.KERNEL32(004186A8,?,?,-0000012C,00401FD4,00000000,-0000012C,004023BA,00000000,?,00000000,00000001,00000000,00000000,00000000,00000002), ref: 00405452
                                                                                                                                                                                                                                • Part of subcall function 00405436: LeaveCriticalSection.KERNEL32(004186A8,?,?,-0000012C,00401FD4,00000000,-0000012C,004023BA,00000000,?,00000000,00000001,00000000,00000000,00000000,00000002), ref: 00405486
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2159649613.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159561063.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159705837.0000000000413000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159740764.0000000000417000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159896280.0000000000419000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_Heart-Senders-Crackeado.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CriticalDirectoryRemoveSection$EnterLeaveObjectSingleTerminateThreadValueWait
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1205394408-0
                                                                                                                                                                                                                              • Opcode ID: cbf9c02a299cce853fa8afa1118c476f8ea06bf817103c663cdc69cc5dfa62d5
                                                                                                                                                                                                                              • Instruction ID: f8114c552bbb016f0a76c43bd4124e9f0fb198a1ce0b642fe03d48e839951556
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cbf9c02a299cce853fa8afa1118c476f8ea06bf817103c663cdc69cc5dfa62d5
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 36F0C030414505AADA257B32EC8299A7E36EB08308B42C43FF440714F2CF3E9D69AE5D
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • HeapCreate.KERNELBASE(00000000,00001000,00000000,?,00401053,00000000,00001000,00000000,00000000), ref: 0040DE3C
                                                                                                                                                                                                                              • TlsAlloc.KERNEL32(?,00401053,00000000,00001000,00000000,00000000), ref: 0040DE47
                                                                                                                                                                                                                                • Part of subcall function 0040E6A0: HeapAlloc.KERNEL32(008A0000,00000000,0000000C,?,?,0040DE57,?,00401053,00000000,00001000,00000000,00000000), ref: 0040E6AE
                                                                                                                                                                                                                                • Part of subcall function 0040E6A0: HeapAlloc.KERNEL32(008A0000,00000000,00000010,?,?,0040DE57,?,00401053,00000000,00001000,00000000,00000000), ref: 0040E6C2
                                                                                                                                                                                                                                • Part of subcall function 0040E6A0: TlsSetValue.KERNEL32(0000000D,00000000,?,?,0040DE57,?,00401053,00000000,00001000,00000000,00000000), ref: 0040E6EB
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2159649613.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159561063.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159705837.0000000000413000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159740764.0000000000417000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159896280.0000000000419000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_Heart-Senders-Crackeado.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AllocHeap$CreateValue
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 493873155-0
                                                                                                                                                                                                                              • Opcode ID: f31918e335419563cb91e7816fe34751be6fcb3fb2708b1ef5dadcb8cb13decf
                                                                                                                                                                                                                              • Instruction ID: f6fb69b35e6ce2edff263c55ffd8902d3e18a9f91630c6f11d167ca4d15ccc07
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f31918e335419563cb91e7816fe34751be6fcb3fb2708b1ef5dadcb8cb13decf
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4ED012309C8304ABE7402FB1BC0A7843B789708765F604835F509572D1D9BA6090495C
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SetFileAttributesW.KERNEL32(00000002,00000080,0040A7F2,008A8F78,00000000,00401FDF,00000000,-0000012C,004023BA,00000000,?,00000000,00000001,00000000,00000000,00000000), ref: 0040A7D0
                                                                                                                                                                                                                              • DeleteFileW.KERNELBASE(00000000,0040A7F2,008A8F78,00000000,00401FDF,00000000,-0000012C,004023BA,00000000,?,00000000,00000001,00000000,00000000,00000000,00000002), ref: 0040A7DA
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2159649613.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159561063.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159705837.0000000000413000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159740764.0000000000417000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159896280.0000000000419000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_Heart-Senders-Crackeado.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: File$AttributesDelete
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2910425767-0
                                                                                                                                                                                                                              • Opcode ID: d362f7088f03a7c0c281f2bbae1f9f88548ac7f83f4d98d140da13098a0d0c91
                                                                                                                                                                                                                              • Instruction ID: f7dd43ce8ab679ab9acf2fbd66ade7664d9bbbd5be98dbe0a51a073a4b2bc51f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d362f7088f03a7c0c281f2bbae1f9f88548ac7f83f4d98d140da13098a0d0c91
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 00D09E30408300B6D7555B20C90D75ABAF17F84745F14C43AF485514F1D7798C65E70A
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • HeapDestroy.KERNELBASE(008A0000,?,004011AF,00000000,00418048,00000000,00000000,00000004,00000000,00417070,00000008,0000000C,000186A1,00000007,00417080,00418098), ref: 0040DE69
                                                                                                                                                                                                                              • TlsFree.KERNELBASE(0000000D,?,004011AF,00000000,00418048,00000000,00000000,00000004,00000000,00417070,00000008,0000000C,000186A1,00000007,00417080,00418098), ref: 0040DE76
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2159649613.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159561063.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159705837.0000000000413000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159740764.0000000000417000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159896280.0000000000419000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_Heart-Senders-Crackeado.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: DestroyFreeHeap
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3293292866-0
                                                                                                                                                                                                                              • Opcode ID: e1e86a498c82862297bb4ba2eeef0c9791047cff053e7cc11c8159107c07dceb
                                                                                                                                                                                                                              • Instruction ID: 39e23e6c0b6f630abd0a78494d594864f6bb0b6a3747c7bb50b876903a384421
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e1e86a498c82862297bb4ba2eeef0c9791047cff053e7cc11c8159107c07dceb
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 94C04C71158304ABCB049BA5FC488D57BBDE74C6153408564F51983661CA36E4408B58
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • HeapFree.KERNEL32(00000000,?,00000000,00000000,?,?,004033E8,00000000,00000000,00000800,00000000,00000000,00000000,00000000,?,00000000), ref: 0040AA13
                                                                                                                                                                                                                              • CloseHandle.KERNELBASE(00000000,00000000,?,?,004033E8,00000000,00000000,00000800,00000000,00000000,00000000,00000000,?,00000000,00000000,00000800), ref: 0040AA1B
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2159649613.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159561063.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159705837.0000000000413000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159740764.0000000000417000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159896280.0000000000419000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_Heart-Senders-Crackeado.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CloseFreeHandleHeap
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1642312469-0
                                                                                                                                                                                                                              • Opcode ID: 579ea7bb730054d1301fd9c1686cb7efab9d423d292c410d1af4f5f5553bf1d6
                                                                                                                                                                                                                              • Instruction ID: 9ff7f62518d4b0577bac71a3516b051fbd3d19e36237879e48dc57cbe5217eec
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 579ea7bb730054d1301fd9c1686cb7efab9d423d292c410d1af4f5f5553bf1d6
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E0F05E32600200A7CA216B5AED05A8BBBB2EB85764B11853EF124314F5CB355860DB5D
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 0040DFC0: TlsGetValue.KERNEL32(0000000D,?,00402F4D,00000000,00000000,00000000,00000000,?,0040117C,00000000,00000000,00000004,00000000,00417070,00000008,0000000C), ref: 0040DFD7
                                                                                                                                                                                                                                • Part of subcall function 00409BA0: RtlAllocateHeap.NTDLL(00000008,00000000,00402F00,00000200,00000000,0000000A,00000000,00000000,00000000,00000000,00000000,00000000,0040439A,00000000,00000000,00000000), ref: 00409BB1
                                                                                                                                                                                                                              • GetShortPathNameW.KERNEL32(008A8F78,008A8F78,00002710), ref: 00402C34
                                                                                                                                                                                                                                • Part of subcall function 0040DE80: GetLastError.KERNEL32(00001000,00000000,00000000), ref: 0040DE86
                                                                                                                                                                                                                                • Part of subcall function 0040DE80: TlsGetValue.KERNEL32(0000000D), ref: 0040DE95
                                                                                                                                                                                                                                • Part of subcall function 0040DE80: SetLastError.KERNEL32(?), ref: 0040DEAB
                                                                                                                                                                                                                                • Part of subcall function 0040DEC0: TlsGetValue.KERNEL32(0000000D,00000000,00000000), ref: 0040DECC
                                                                                                                                                                                                                                • Part of subcall function 0040DEC0: RtlAllocateHeap.NTDLL(008A0000,00000000,?), ref: 0040DEF9
                                                                                                                                                                                                                                • Part of subcall function 00409B80: HeapFree.KERNEL32(00000000,00000000,00401B6B,00000000,00000000,?,00000000,00000000,00417024,00000000,00000000,?,00000000,?,00000000,00000000), ref: 00409B8C
                                                                                                                                                                                                                                • Part of subcall function 0040E020: wcslen.MSVCRT ref: 0040E037
                                                                                                                                                                                                                                • Part of subcall function 00405170: TlsGetValue.KERNEL32(?,?,00402FED,00000000,00000008,00000001,00000000,00000000,00000000,00000000,00000000,?,00000200,00000000,00000000,00000000), ref: 00405178
                                                                                                                                                                                                                                • Part of subcall function 0040DF50: HeapFree.KERNEL32(008A0000,00000000,00000000,?,00000000,?,00411DE4,00000000,00000000,-00000008), ref: 0040DF68
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2159649613.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159561063.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159705837.0000000000413000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159740764.0000000000417000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159896280.0000000000419000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_Heart-Senders-Crackeado.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: HeapValue$AllocateErrorFreeLast$NamePathShortwcslen
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 192546213-0
                                                                                                                                                                                                                              • Opcode ID: 1f36478916e75dc19802576b6717a84d5ffab4db83f33051ef68578c82d7535e
                                                                                                                                                                                                                              • Instruction ID: 7a2999830b1481a9d7ef80217fec4737815e267699ad494388d5f61b71452053
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1f36478916e75dc19802576b6717a84d5ffab4db83f33051ef68578c82d7535e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F6012D75508201BAE5007BA1DD06D3F76A9EFD0718F10CD3EB944B50E2CA3D9C599A5E
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • WriteFile.KERNELBASE(00000000,?,?,00000000,00000000,00000000,?,0040AA08,00000000,00000000,?,?,004033E8,00000000,00000000,00000800), ref: 0040AA67
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2159649613.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159561063.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159705837.0000000000413000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159740764.0000000000417000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159896280.0000000000419000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_Heart-Senders-Crackeado.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FileWrite
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3934441357-0
                                                                                                                                                                                                                              • Opcode ID: da5ca93210413f8561433c219da2a3ea233fc89f057aa1d005b42788aa018882
                                                                                                                                                                                                                              • Instruction ID: b59f1f917ceac4f5cea587e7357412edb8aff685aadda2d04846933fd6210d73
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: da5ca93210413f8561433c219da2a3ea233fc89f057aa1d005b42788aa018882
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0AF09276105700AFD720DF58D948F97BBE8EB58721F10C82EE69AD3690C770E850DB61
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetNativeSystemInfo.KERNEL32(00000000,?,00000000,00000000), ref: 00402BDD
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2159649613.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159561063.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159705837.0000000000413000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159740764.0000000000417000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159896280.0000000000419000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_Heart-Senders-Crackeado.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: InfoNativeSystem
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1721193555-0
                                                                                                                                                                                                                              • Opcode ID: f8bc963d6c34cd4fcee6a9003d89fae8e3dd4710dd3c612eeb78866044324f60
                                                                                                                                                                                                                              • Instruction ID: e96e1892c4c724b03879bd5233d00e0abab71770c233aa8573b83279bd435b66
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f8bc963d6c34cd4fcee6a9003d89fae8e3dd4710dd3c612eeb78866044324f60
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E6D0126081824986D750BE65850979BB3ECE700304F60883AD085561C1F7BCE9D99657
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000008,00000000,00402F00,00000200,00000000,0000000A,00000000,00000000,00000000,00000000,00000000,00000000,0040439A,00000000,00000000,00000000), ref: 00409BB1
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2159649613.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159561063.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159705837.0000000000413000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159740764.0000000000417000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159896280.0000000000419000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_Heart-Senders-Crackeado.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AllocateHeap
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1279760036-0
                                                                                                                                                                                                                              • Opcode ID: a9125dc5e6675f3a5c8ff565d637a643d225863b8cf5efdab1d921be1d17f71e
                                                                                                                                                                                                                              • Instruction ID: 6d87291edcf2eeb8e990bf82b01346f6326b2aefffcea0088477b931f0527044
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a9125dc5e6675f3a5c8ff565d637a643d225863b8cf5efdab1d921be1d17f71e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6EC04C717441007AD6509B24AE49F5776E9BB70702F00C4357545D15F5DB70EC50D768
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • TlsFree.KERNELBASE(004011D8,004011AA,00000000,00418048,00000000,00000000,00000004,00000000,00417070,00000008,0000000C,000186A1,00000007,00417080,00418098,00000004), ref: 0040D2E1
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2159649613.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159561063.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159705837.0000000000413000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159740764.0000000000417000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159896280.0000000000419000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_Heart-Senders-Crackeado.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Free
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3978063606-0
                                                                                                                                                                                                                              • Opcode ID: afb8170c881060827f7b708402de6715e31012ce767a183e2a7e5af61eff3ca6
                                                                                                                                                                                                                              • Instruction ID: 02f19102e46f6fc925772832a959dff7ad61b801f58b10c94ac68856fb14f403
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: afb8170c881060827f7b708402de6715e31012ce767a183e2a7e5af61eff3ca6
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 04C04C30405100DBDF268B44ED0C7D53671A784305F4484BD9002112F1CB7C459CDA5C
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • HeapCreate.KERNELBASE(00000000,00001000,00000000,0040106C,00000000,00001000,00000000,00000000), ref: 00409B49
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2159649613.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159561063.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159705837.0000000000413000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159740764.0000000000417000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159896280.0000000000419000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_Heart-Senders-Crackeado.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CreateHeap
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 10892065-0
                                                                                                                                                                                                                              • Opcode ID: 9eba7de511a5334458af75c1b88753425be16814361ea3c54108f6a3be7bfcb4
                                                                                                                                                                                                                              • Instruction ID: 1bee1f37f93e9d35684b03c2e4756e6010034fad4ed660fefd81427f3766245b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9eba7de511a5334458af75c1b88753425be16814361ea3c54108f6a3be7bfcb4
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2AB012702C43005AF2500B105C46B8039609304B43F304024B2015A1D4CBF0108045AC
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • HeapDestroy.KERNELBASE(004011DD,004011AA,00000000,00418048,00000000,00000000,00000004,00000000,00417070,00000008,0000000C,000186A1,00000007,00417080,00418098,00000004), ref: 00409B36
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2159649613.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159561063.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159705837.0000000000413000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159740764.0000000000417000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159896280.0000000000419000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_Heart-Senders-Crackeado.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: DestroyHeap
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2435110975-0
                                                                                                                                                                                                                              • Opcode ID: 9f5e47457f218c908017f92e5e7370515ba6a022eaaca9f0545f96318fbd8d58
                                                                                                                                                                                                                              • Instruction ID: ab699811fd0d87702ef007ec9d9e0afa2980276031b74f33cf565c9ea9518c6e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9f5e47457f218c908017f92e5e7370515ba6a022eaaca9f0545f96318fbd8d58
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 98900230404000CBCF015B10ED484843E71F74130532091749015414B0CB314451DA48
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00408E58: wcslen.MSVCRT ref: 00408E64
                                                                                                                                                                                                                                • Part of subcall function 00408E58: HeapAlloc.KERNEL32(00000000,00000000,?,00408F81,?), ref: 00408E7A
                                                                                                                                                                                                                                • Part of subcall function 00408E58: wcscpy.MSVCRT ref: 00408E8B
                                                                                                                                                                                                                              • GetStockObject.GDI32(00000011), ref: 00408FB2
                                                                                                                                                                                                                              • LoadIconW.USER32 ref: 00408FE9
                                                                                                                                                                                                                              • LoadCursorW.USER32(00000000,00007F00), ref: 00408FF9
                                                                                                                                                                                                                              • RegisterClassExW.USER32 ref: 00409021
                                                                                                                                                                                                                              • IsWindowEnabled.USER32(00000000), ref: 00409048
                                                                                                                                                                                                                              • EnableWindow.USER32(00000000), ref: 00409059
                                                                                                                                                                                                                              • GetSystemMetrics.USER32(00000001), ref: 00409091
                                                                                                                                                                                                                              • GetSystemMetrics.USER32(00000000), ref: 0040909E
                                                                                                                                                                                                                              • CreateWindowExW.USER32(00000000,00000000,10C80000,-00000096,?,?,?,?,?), ref: 004090BF
                                                                                                                                                                                                                              • SetWindowLongW.USER32(00000000,000000EB,?), ref: 004090D3
                                                                                                                                                                                                                              • CreateWindowExW.USER32(00000000,STATIC,?,5000000B,0000000A,0000000A,00000118,00000016,00000000,00000000,00000000), ref: 00409101
                                                                                                                                                                                                                              • SendMessageW.USER32(00000000,00000030,00000001), ref: 00409119
                                                                                                                                                                                                                              • CreateWindowExW.USER32(00000200,EDIT,00000000,00000000,0000000A,00000020,00000113,00000015,00000000,0000000A,00000000), ref: 00409157
                                                                                                                                                                                                                              • SendMessageW.USER32(00000000,00000030,00000001), ref: 00409169
                                                                                                                                                                                                                              • SetFocus.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 00409171
                                                                                                                                                                                                                              • SendMessageW.USER32(0000000C,00000000,00000000), ref: 00409186
                                                                                                                                                                                                                              • wcslen.MSVCRT ref: 00409189
                                                                                                                                                                                                                              • wcslen.MSVCRT ref: 00409191
                                                                                                                                                                                                                              • SendMessageW.USER32(000000B1,00000000,00000000), ref: 004091A3
                                                                                                                                                                                                                              • CreateWindowExW.USER32(00000000,BUTTON,00413080,50010001,0000006E,00000043,00000050,00000019,00000000,000003E8,00000000), ref: 004091CD
                                                                                                                                                                                                                              • SendMessageW.USER32(00000000,00000030,00000001), ref: 004091DF
                                                                                                                                                                                                                              • CreateAcceleratorTableW.USER32(?,00000002,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00409216
                                                                                                                                                                                                                              • SetForegroundWindow.USER32(00000000), ref: 0040921F
                                                                                                                                                                                                                              • BringWindowToTop.USER32(00000000), ref: 00409226
                                                                                                                                                                                                                              • GetMessageW.USER32(?,00000000,00000000,00000000), ref: 00409239
                                                                                                                                                                                                                              • TranslateAcceleratorW.USER32(00000000,00000000,?), ref: 0040924A
                                                                                                                                                                                                                              • TranslateMessage.USER32(?), ref: 00409259
                                                                                                                                                                                                                              • DispatchMessageW.USER32(?), ref: 00409264
                                                                                                                                                                                                                              • DestroyAcceleratorTable.USER32(00000000), ref: 00409278
                                                                                                                                                                                                                              • wcslen.MSVCRT ref: 00409289
                                                                                                                                                                                                                              • wcscpy.MSVCRT ref: 004092A1
                                                                                                                                                                                                                              • HeapFree.KERNEL32(00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 004092B4
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2159649613.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159561063.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159705837.0000000000413000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159740764.0000000000417000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159896280.0000000000419000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_Heart-Senders-Crackeado.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Window$Message$CreateSend$wcslen$Accelerator$HeapLoadMetricsSystemTableTranslatewcscpy$AllocBringClassCursorDestroyDispatchEnableEnabledFocusForegroundFreeIconLongObjectRegisterStock
                                                                                                                                                                                                                              • String ID: 0$BUTTON$D0A$EDIT$STATIC
                                                                                                                                                                                                                              • API String ID: 54849019-2968808370
                                                                                                                                                                                                                              • Opcode ID: d18335faca37df58a642912671a5e6e9ed3b5d57d2cc689f0dbf3b56ae086657
                                                                                                                                                                                                                              • Instruction ID: 83f6c24ff00e7acae504a8cc9f4403d446bfccf5cce4438541287e2077ea33a9
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d18335faca37df58a642912671a5e6e9ed3b5d57d2cc689f0dbf3b56ae086657
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4E91A070648304BFE7219F64DC49F9B7FA9FB48B50F00893EF644A61E1CBB988448B59
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • WriteFile.KERNEL32(?,00000000,?,?,00000000,?), ref: 00401637
                                                                                                                                                                                                                                • Part of subcall function 0040DE80: GetLastError.KERNEL32(00001000,00000000,00000000), ref: 0040DE86
                                                                                                                                                                                                                                • Part of subcall function 0040DE80: TlsGetValue.KERNEL32(0000000D), ref: 0040DE95
                                                                                                                                                                                                                                • Part of subcall function 0040DE80: SetLastError.KERNEL32(?), ref: 0040DEAB
                                                                                                                                                                                                                                • Part of subcall function 004057F0: wcsncmp.MSVCRT ref: 00405853
                                                                                                                                                                                                                                • Part of subcall function 004057F0: memmove.MSVCRT(00000000,00000000,?,00000000,00000000,?,?,-0000012C,?,?,004022A6,00000000,00000002,00000000,00000000,00417024), ref: 004058E1
                                                                                                                                                                                                                                • Part of subcall function 004057F0: wcsncpy.MSVCRT ref: 004058F9
                                                                                                                                                                                                                                • Part of subcall function 0040DEC0: TlsGetValue.KERNEL32(0000000D,00000000,00000000), ref: 0040DECC
                                                                                                                                                                                                                                • Part of subcall function 0040DEC0: RtlAllocateHeap.NTDLL(008A0000,00000000,?), ref: 0040DEF9
                                                                                                                                                                                                                                • Part of subcall function 0040DEC0: RtlReAllocateHeap.NTDLL(008A0000,00000000,?,?), ref: 0040DF1C
                                                                                                                                                                                                                                • Part of subcall function 0040A6C5: wcsncpy.MSVCRT ref: 0040A6E3
                                                                                                                                                                                                                                • Part of subcall function 0040A6C5: wcslen.MSVCRT ref: 0040A6F5
                                                                                                                                                                                                                                • Part of subcall function 0040A6C5: CreateDirectoryW.KERNELBASE(?,00000000), ref: 0040A735
                                                                                                                                                                                                                                • Part of subcall function 0040E020: wcslen.MSVCRT ref: 0040E037
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2159649613.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159561063.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159705837.0000000000413000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159740764.0000000000417000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159896280.0000000000419000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_Heart-Senders-Crackeado.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AllocateErrorHeapLastValuewcslenwcsncpy$CreateDirectoryFileWritememmovewcsncmp
                                                                                                                                                                                                                              • String ID: $pA$&pA$.pA$2pA$2pA$2pA$6pA$6pA$6pA$fpA$fpA$fpA$fpA$fpA
                                                                                                                                                                                                                              • API String ID: 1295435411-3159487945
                                                                                                                                                                                                                              • Opcode ID: d3a3a63bc2a0b99ba5975a07e2b9f90fb8c3599d1eca8c8031e60196fdd81d10
                                                                                                                                                                                                                              • Instruction ID: b4e4a0b709d291d116e2253cfe1eb4aef96e8d0e4325569d50da54c09323f468
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d3a3a63bc2a0b99ba5975a07e2b9f90fb8c3599d1eca8c8031e60196fdd81d10
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E3B134B1504300AED600BBA1DD81E7F77A9EB88308F108D3FF544B61A2CA3DDD59966D
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CoInitialize.OLE32(00000000), ref: 00409373
                                                                                                                                                                                                                                • Part of subcall function 0040E3F0: TlsGetValue.KERNEL32(0000000D,\\?\,?,004096ED,00000104,?,?,?,00401BC5,00000000,00000000,00000000,00000002,00000000,00000000,00000000), ref: 0040E3FA
                                                                                                                                                                                                                              • memset.MSVCRT ref: 00409381
                                                                                                                                                                                                                              • LoadLibraryW.KERNEL32(SHELL32.DLL,?,?,0000000A), ref: 0040938E
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,SHBrowseForFolderW), ref: 004093B0
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,SHGetPathFromIDListW), ref: 004093BC
                                                                                                                                                                                                                              • wcsncpy.MSVCRT ref: 004093DD
                                                                                                                                                                                                                              • wcslen.MSVCRT ref: 004093F1
                                                                                                                                                                                                                              • CoTaskMemFree.OLE32(?), ref: 0040947A
                                                                                                                                                                                                                              • wcslen.MSVCRT ref: 00409481
                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(00000000,00000000), ref: 004094A0
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2159649613.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159561063.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159705837.0000000000413000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159740764.0000000000417000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159896280.0000000000419000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_Heart-Senders-Crackeado.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AddressFreeLibraryProcwcslen$InitializeLoadTaskValuememsetwcsncpy
                                                                                                                                                                                                                              • String ID: $0A$P$SHBrowseForFolderW$SHELL32.DLL$SHGetPathFromIDListW
                                                                                                                                                                                                                              • API String ID: 4193992262-92458654
                                                                                                                                                                                                                              • Opcode ID: 0c1c89229e1b22e48d7f066479dda1c34872fd3251ec2b755b1888499f20ca0d
                                                                                                                                                                                                                              • Instruction ID: 23f57ca1c929181bfbc58391faabb4ebc57556df945843c0c8e437b0019b5ca4
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0c1c89229e1b22e48d7f066479dda1c34872fd3251ec2b755b1888499f20ca0d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D3416471508704AAC720EF759C49A9FBBE8EF88714F004C3FF945E3292D77899458B6A
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • wcsncpy.MSVCRT ref: 00406405
                                                                                                                                                                                                                                • Part of subcall function 0040E1E0: TlsGetValue.KERNEL32(0000000D,?,?,00405EC5,00001000,00001000,?,?,00001000,00402FE6,00000000,00000008,00000001,00000000,00000000,00000000), ref: 0040E1EA
                                                                                                                                                                                                                              • _wcsdup.MSVCRT ref: 0040644E
                                                                                                                                                                                                                              • _wcsdup.MSVCRT ref: 00406469
                                                                                                                                                                                                                              • _wcsdup.MSVCRT ref: 0040648C
                                                                                                                                                                                                                              • wcsncpy.MSVCRT ref: 00406578
                                                                                                                                                                                                                              • free.MSVCRT ref: 004065DC
                                                                                                                                                                                                                              • free.MSVCRT ref: 004065EF
                                                                                                                                                                                                                              • free.MSVCRT ref: 00406602
                                                                                                                                                                                                                              • wcsncpy.MSVCRT ref: 0040662E
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2159649613.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159561063.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159705837.0000000000413000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159740764.0000000000417000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159896280.0000000000419000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_Heart-Senders-Crackeado.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _wcsdupfreewcsncpy$Value
                                                                                                                                                                                                                              • String ID: $0A$$0A$$0A
                                                                                                                                                                                                                              • API String ID: 1554701960-360074770
                                                                                                                                                                                                                              • Opcode ID: a2ec9853b1f56fd283991c6130850b28c29d3bdb2ca3b3670bd4453c3ae5a324
                                                                                                                                                                                                                              • Instruction ID: a3954b37eea6ac6c251c7ba509b6f2d99b081bbe67bc4aeebc7e0be9c04ba548
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a2ec9853b1f56fd283991c6130850b28c29d3bdb2ca3b3670bd4453c3ae5a324
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 30A1BD715043019BCB209F18C881A2BB7F1EF94348F49093EF88667391E77AD965CB9A
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 0040E260: TlsGetValue.KERNEL32(0000000D,00001000,00000000,00000000), ref: 0040E26C
                                                                                                                                                                                                                                • Part of subcall function 0040E260: RtlReAllocateHeap.NTDLL(008A0000,00000000,?,?), ref: 0040E2C7
                                                                                                                                                                                                                              • LoadLibraryW.KERNEL32(Shell32.DLL,00000104,?,?,?,?,00000009,00403791,00000001,00000000,00000000,00000000,?,00000000,00000000,00000000), ref: 0040A863
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,SHGetKnownFolderPath), ref: 0040A875
                                                                                                                                                                                                                              • wcscpy.MSVCRT ref: 0040A89B
                                                                                                                                                                                                                              • wcscat.MSVCRT ref: 0040A8A6
                                                                                                                                                                                                                              • wcslen.MSVCRT ref: 0040A8AC
                                                                                                                                                                                                                              • CoTaskMemFree.OLE32(?,00000000,00000000,?,008A8F78,00000000,00000000), ref: 0040A8BA
                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(00000000,?,?,?,00000009,00403791,00000001,00000000,00000000,00000000,?,00000000,00000000,00000000,004046B8,00000000), ref: 0040A8C1
                                                                                                                                                                                                                              • wcscat.MSVCRT ref: 0040A8D9
                                                                                                                                                                                                                              • wcslen.MSVCRT ref: 0040A8DF
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2159649613.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159561063.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159705837.0000000000413000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159740764.0000000000417000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159896280.0000000000419000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_Heart-Senders-Crackeado.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FreeLibrarywcscatwcslen$AddressAllocateHeapLoadProcTaskValuewcscpy
                                                                                                                                                                                                                              • String ID: Downloads\$SHGetKnownFolderPath$Shell32.DLL
                                                                                                                                                                                                                              • API String ID: 1878685483-287042676
                                                                                                                                                                                                                              • Opcode ID: ace73f6e0916171b361586c2bbf184c955ba55397e49a90223a244ca9597bb20
                                                                                                                                                                                                                              • Instruction ID: ae609db33c227b916d8c96984f24cc4820d8d1ee700964f601e6ad2a5a3ba7d8
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ace73f6e0916171b361586c2bbf184c955ba55397e49a90223a244ca9597bb20
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C821F871344701B6D2303B62EC4EF6F2A78DB91B90F11483BF901B51D2D6BC8A6199AF
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • TlsAlloc.KERNEL32(?,?,0040E018,0040DF80,00000000,?,00402F4D,00000000,00000000,00000000,00000000,?,0040117C,00000000,00000000,00000004), ref: 00412092
                                                                                                                                                                                                                              • InitializeCriticalSection.KERNEL32(00418688,?,?,0040E018,0040DF80,00000000,?,00402F4D,00000000,00000000,00000000,00000000,?,0040117C,00000000,00000000), ref: 0041209E
                                                                                                                                                                                                                              • TlsGetValue.KERNEL32(?,?,0040E018,0040DF80,00000000,?,00402F4D,00000000,00000000,00000000,00000000,?,0040117C,00000000,00000000,00000004), ref: 004120B4
                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000008,00000014,?,?,0040E018,0040DF80,00000000,?,00402F4D,00000000,00000000,00000000,00000000,?,0040117C,00000000), ref: 004120CE
                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(00418688,?,?,0040E018,0040DF80,00000000,?,00402F4D,00000000,00000000,00000000,00000000,?,0040117C,00000000,00000000), ref: 004120DF
                                                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(00418688,?,?,?,0040E018,0040DF80,00000000,?,00402F4D,00000000,00000000,00000000,00000000,?,0040117C,00000000), ref: 004120FB
                                                                                                                                                                                                                              • GetCurrentProcess.KERNEL32(00000000,00100000,00000000,00000000,?,?,?,0040E018,0040DF80,00000000,?,00402F4D,00000000,00000000,00000000,00000000), ref: 00412114
                                                                                                                                                                                                                              • GetCurrentThread.KERNEL32 ref: 00412117
                                                                                                                                                                                                                              • GetCurrentProcess.KERNEL32(00000000,?,?,?,0040E018,0040DF80,00000000,?,00402F4D,00000000,00000000,00000000,00000000,?,0040117C,00000000), ref: 0041211E
                                                                                                                                                                                                                              • DuplicateHandle.KERNEL32(00000000,?,?,?,0040E018,0040DF80,00000000,?,00402F4D,00000000,00000000,00000000,00000000,?,0040117C,00000000), ref: 00412121
                                                                                                                                                                                                                              • RegisterWaitForSingleObject.KERNEL32(0000000C,00000000,0041217A,00000000,000000FF,00000008), ref: 00412137
                                                                                                                                                                                                                              • TlsSetValue.KERNEL32(00000000,?,?,?,0040E018,0040DF80,00000000,?,00402F4D,00000000,00000000,00000000,00000000,?,0040117C,00000000), ref: 00412144
                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000,0000000C,?,?,0040E018,0040DF80,00000000,?,00402F4D,00000000,00000000,00000000,00000000,?,0040117C,00000000), ref: 00412155
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2159649613.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159561063.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159705837.0000000000413000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159740764.0000000000417000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159896280.0000000000419000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_Heart-Senders-Crackeado.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AllocCriticalCurrentSection$HeapProcessValue$DuplicateEnterHandleInitializeLeaveObjectRegisterSingleThreadWait
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 298514914-0
                                                                                                                                                                                                                              • Opcode ID: 090f9e8ec264e5d12bc44ccd603b7065f48900f7029304d299a0ea3cd3686378
                                                                                                                                                                                                                              • Instruction ID: d80fd07e77255670f12a4e616af7295cf706cbaed93ad9a0fedfb01b657d880b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 090f9e8ec264e5d12bc44ccd603b7065f48900f7029304d299a0ea3cd3686378
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 35211971644305FFDB119F64ED88B963FBAFB49311F04C43AFA09962A1CBB49850DB68
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetWindowsDirectoryW.KERNEL32(00000000,00000800,00000000,00000800,00000000,00000000,?,00000000,00000000), ref: 00403302
                                                                                                                                                                                                                              • PathAddBackslashW.SHLWAPI(00000000,00000000,00000800,00000000,00000800,00000000,00000000,?,00000000,00000000), ref: 0040330B
                                                                                                                                                                                                                              • GetSystemDirectoryW.KERNEL32(00000000,00000800), ref: 0040342B
                                                                                                                                                                                                                              • PathAddBackslashW.SHLWAPI(00000000,00000000,00000800,00000000,00000800,00000000,00000000,00000000,00000800,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 00403434
                                                                                                                                                                                                                                • Part of subcall function 0040DEC0: RtlReAllocateHeap.NTDLL(008A0000,00000000,?,?), ref: 0040DF1C
                                                                                                                                                                                                                              • PathAddBackslashW.SHLWAPI(00000000,00000000,sysnative,00000000,00000000,00000000,00000000,00000800,00000000,00000800,00000000,00000000,?,00000000,00000000), ref: 0040333B
                                                                                                                                                                                                                                • Part of subcall function 0040DE80: GetLastError.KERNEL32(00001000,00000000,00000000), ref: 0040DE86
                                                                                                                                                                                                                                • Part of subcall function 0040DE80: TlsGetValue.KERNEL32(0000000D), ref: 0040DE95
                                                                                                                                                                                                                                • Part of subcall function 0040DE80: SetLastError.KERNEL32(?), ref: 0040DEAB
                                                                                                                                                                                                                                • Part of subcall function 0040DEC0: TlsGetValue.KERNEL32(0000000D,00000000,00000000), ref: 0040DECC
                                                                                                                                                                                                                                • Part of subcall function 0040DEC0: RtlAllocateHeap.NTDLL(008A0000,00000000,?), ref: 0040DEF9
                                                                                                                                                                                                                              • GetSystemDirectoryW.KERNEL32(00000000,00000800), ref: 00403468
                                                                                                                                                                                                                              • PathAddBackslashW.SHLWAPI(00000000,00000000,00000800,00000000,00000000,?,00000000,00000000), ref: 00403471
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2159649613.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159561063.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159705837.0000000000413000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159740764.0000000000417000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159896280.0000000000419000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_Heart-Senders-Crackeado.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: BackslashPath$Directory$AllocateErrorHeapLastSystemValue$Windows
                                                                                                                                                                                                                              • String ID: sysnative
                                                                                                                                                                                                                              • API String ID: 3406704365-821172135
                                                                                                                                                                                                                              • Opcode ID: e5455a9928b97281f132b1c2dd1bbabf065e779dbb70284d860f41b952fb8df8
                                                                                                                                                                                                                              • Instruction ID: 2364f58bb10a159e0aa11294c57d56a9f179ba7a21fd77f55822fae8b4f54734
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e5455a9928b97281f132b1c2dd1bbabf065e779dbb70284d860f41b952fb8df8
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F5514075518701AAD600BBB2CC82B2F76A9AFD0709F10CC3FF544790D2CA7CD8599A6E
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • LoadLibraryW.KERNEL32(Kernel32.dll,00000000,00000000,00000000,00000004,00000000,0040D855,0041861C,0040D9E2,00000000,FFFFFFED,00000200,77355E70,00409E76,FFFFFFED,00000010), ref: 0040DA51
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,InitOnceExecuteOnce), ref: 0040DA66
                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(00000000,?,?,?,?,004010C3,00000004,00000015,00000000,00000200,00000200,FFFFFFF5,00000000,00001000,00000000,00000000), ref: 0040DA81
                                                                                                                                                                                                                              • InterlockedCompareExchange.KERNEL32(00000000,00000001,00000000), ref: 0040DA90
                                                                                                                                                                                                                              • Sleep.KERNEL32(00000000,?,?,?,?,004010C3,00000004,00000015,00000000,00000200,00000200,FFFFFFF5,00000000,00001000,00000000,00000000), ref: 0040DAA2
                                                                                                                                                                                                                              • InterlockedExchange.KERNEL32(00000000,00000002), ref: 0040DAB5
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2159649613.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159561063.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159705837.0000000000413000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159740764.0000000000417000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159896280.0000000000419000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_Heart-Senders-Crackeado.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ExchangeInterlockedLibrary$AddressCompareFreeLoadProcSleep
                                                                                                                                                                                                                              • String ID: InitOnceExecuteOnce$Kernel32.dll
                                                                                                                                                                                                                              • API String ID: 2918862794-1339284965
                                                                                                                                                                                                                              • Opcode ID: 04ec49063c38c3d68cea197a5330db743d42037b633bf3bb84411c831da1e2b1
                                                                                                                                                                                                                              • Instruction ID: e7d3430369b103de8e34323ddaa6381870798cc52ac97d2691a1b23ef8b22f52
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 04ec49063c38c3d68cea197a5330db743d42037b633bf3bb84411c831da1e2b1
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A701B132748204BAD7116FE49C49FEB3B29EF42762F10813AF905A11C0DB7C49458A6D
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetWindowThreadProcessId.USER32(?,00000000), ref: 00409511
                                                                                                                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 0040951F
                                                                                                                                                                                                                              • IsWindowVisible.USER32(?), ref: 00409526
                                                                                                                                                                                                                                • Part of subcall function 0040DB72: HeapAlloc.KERNEL32(00000008,00000000,0040D3EC,00418610,00000014,?,?,?,?,00409674,00000010,00000000,00000000,00401071,00000000,00001000), ref: 0040DB7E
                                                                                                                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 00409543
                                                                                                                                                                                                                              • GetWindowLongW.USER32(?,000000EC), ref: 00409550
                                                                                                                                                                                                                              • GetForegroundWindow.USER32 ref: 0040955E
                                                                                                                                                                                                                              • IsWindowEnabled.USER32(?), ref: 00409569
                                                                                                                                                                                                                              • EnableWindow.USER32(?,00000000), ref: 00409579
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2159649613.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159561063.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159705837.0000000000413000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159740764.0000000000417000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159896280.0000000000419000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_Heart-Senders-Crackeado.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Window$Thread$Current$AllocEnableEnabledForegroundHeapLongProcessVisible
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3383493704-0
                                                                                                                                                                                                                              • Opcode ID: 761db0cbe0c8efe4181c57131f09a45cb1cea28f7de62a6f083fb5992236dbff
                                                                                                                                                                                                                              • Instruction ID: 9be2ebae674c1fa36b8fc713cd4e728ef3198b0ad07c7790c0b3041e5f2a4f9d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 761db0cbe0c8efe4181c57131f09a45cb1cea28f7de62a6f083fb5992236dbff
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A901B9315083016FD3215B769C88AABBAB8AF55750B04C03EF456D3191D7749C40C66D
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • DestroyWindow.USER32(?), ref: 00408EED
                                                                                                                                                                                                                              • GetWindowLongW.USER32(?,000000EB), ref: 00408EFC
                                                                                                                                                                                                                              • GetWindowTextLengthW.USER32 ref: 00408F0A
                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 00408F1F
                                                                                                                                                                                                                              • GetWindowTextW.USER32(00000000,00000001), ref: 00408F2F
                                                                                                                                                                                                                              • DestroyWindow.USER32(?), ref: 00408F3D
                                                                                                                                                                                                                              • UnregisterClassW.USER32 ref: 00408F53
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2159649613.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159561063.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159705837.0000000000413000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159740764.0000000000417000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159896280.0000000000419000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_Heart-Senders-Crackeado.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Window$DestroyText$AllocClassHeapLengthLongUnregister
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2895088630-0
                                                                                                                                                                                                                              • Opcode ID: cc61bfd3fa705e2cc6efe011ffba927a9334bb0a4f310b6a0f05db5f7333bb42
                                                                                                                                                                                                                              • Instruction ID: dcdd979020c5d84d31bdac08dec077088d7257a56d77306a58cab45369b049af
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cc61bfd3fa705e2cc6efe011ffba927a9334bb0a4f310b6a0f05db5f7333bb42
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C611183110810ABFCB116F64ED4C9E63F76EB08361B00C53AF44592AB0CF359955EB58
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • EnumWindows.USER32(00409507,?), ref: 0040959B
                                                                                                                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 004095B3
                                                                                                                                                                                                                              • SetWindowPos.USER32(?,000000FE,00000000,00000000,00000000,00000000,00000003,?,?,?,?,?), ref: 004095CF
                                                                                                                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 004095EF
                                                                                                                                                                                                                              • EnableWindow.USER32(?,00000001), ref: 00409605
                                                                                                                                                                                                                              • SetWindowPos.USER32(?,000000FF,00000000,00000000,00000000,00000000,00000003,?,?,?,?,?), ref: 0040961C
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2159649613.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159561063.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159705837.0000000000413000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159740764.0000000000417000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159896280.0000000000419000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_Heart-Senders-Crackeado.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Window$CurrentThread$EnableEnumWindows
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2527101397-0
                                                                                                                                                                                                                              • Opcode ID: f28d4ca554cd3ae9a733ad6cb4d62ecbd868711740a6e1fed135e0e6fc6d1c23
                                                                                                                                                                                                                              • Instruction ID: f5a6386b144a933a28a8080deaf79be6790ca9cb7a06763c23f847dded1acd22
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f28d4ca554cd3ae9a733ad6cb4d62ecbd868711740a6e1fed135e0e6fc6d1c23
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3E11AF32548741BBD7324B16EC48F577BB9EB81B20F14CA3EF052226E1DB766D44CA18
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • TlsAlloc.KERNEL32(?,?,?,?,00409674,00000010,00000000,00000000,00401071,00000000,00001000,00000000,00000000), ref: 0040D378
                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000008,00000000,?,?,?,?,00409674,00000010,00000000,00000000,00401071,00000000,00001000,00000000,00000000), ref: 0040D38C
                                                                                                                                                                                                                              • TlsSetValue.KERNEL32(00000000,?,?,?,?,00409674,00000010,00000000,00000000,00401071,00000000,00001000,00000000,00000000), ref: 0040D399
                                                                                                                                                                                                                              • TlsGetValue.KERNEL32(00000010,?,?,?,?,00409674,00000010,00000000,00000000,00401071,00000000,00001000,00000000,00000000), ref: 0040D3B0
                                                                                                                                                                                                                              • HeapReAlloc.KERNEL32(00000008,00000000,?,?,?,?,00409674,00000010,00000000,00000000,00401071,00000000,00001000,00000000,00000000), ref: 0040D3BF
                                                                                                                                                                                                                              • TlsSetValue.KERNEL32(00000000,?,?,?,?,00409674,00000010,00000000,00000000,00401071,00000000,00001000,00000000,00000000), ref: 0040D3CE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2159649613.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159561063.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159705837.0000000000413000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159740764.0000000000417000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159896280.0000000000419000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_Heart-Senders-Crackeado.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AllocValue$Heap
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2472784365-0
                                                                                                                                                                                                                              • Opcode ID: d4aa023bea7065d4958094be2e1b0a1f42a8661c5ef268aa00a39480e26025ae
                                                                                                                                                                                                                              • Instruction ID: 1e11015e4a25d7f5304c1c18fd55a95fd758b035f13ce6db6bcec7fc4f8c26ab
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d4aa023bea7065d4958094be2e1b0a1f42a8661c5ef268aa00a39480e26025ae
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 22116372A45310AFD7109FA5EC84A967BA9FB58760B05803EF904D33B2DB359C048AAC
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • UnregisterWait.KERNEL32(?), ref: 0041200E
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(?,?,?,?,0041218A,?), ref: 00412017
                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(00418688,?,?,?,0041218A,?), ref: 00412023
                                                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(00418688,?,?,?,0041218A,?), ref: 00412048
                                                                                                                                                                                                                              • HeapFree.KERNEL32(00000000,00000000,?,?,?,0041218A,?), ref: 00412066
                                                                                                                                                                                                                              • HeapFree.KERNEL32(?,?,?,?,?,0041218A,?), ref: 00412078
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2159649613.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159561063.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159705837.0000000000413000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159740764.0000000000417000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159896280.0000000000419000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_Heart-Senders-Crackeado.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CriticalFreeHeapSection$CloseEnterHandleLeaveUnregisterWait
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4204870694-0
                                                                                                                                                                                                                              • Opcode ID: 74c8b0c47b40b3dfa83cc76d0e2e37435eae102b1f5068a19a02dca3843f56c7
                                                                                                                                                                                                                              • Instruction ID: 90751bbfb1e58074f86cd24fa3ef9024ec02ad1f71581e15228f0d3cd8da5416
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 74c8b0c47b40b3dfa83cc76d0e2e37435eae102b1f5068a19a02dca3843f56c7
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F5012970201601EFC7249F11EE88A96BF75FF493557108539E61AC2A70C731A821DBA8
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • wcsncmp.MSVCRT ref: 00405853
                                                                                                                                                                                                                              • memmove.MSVCRT(00000000,00000000,?,00000000,00000000,?,?,-0000012C,?,?,004022A6,00000000,00000002,00000000,00000000,00417024), ref: 004058E1
                                                                                                                                                                                                                              • wcsncpy.MSVCRT ref: 004058F9
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2159649613.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159561063.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159705837.0000000000413000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159740764.0000000000417000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159896280.0000000000419000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_Heart-Senders-Crackeado.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: memmovewcsncmpwcsncpy
                                                                                                                                                                                                                              • String ID: $0A$$0A
                                                                                                                                                                                                                              • API String ID: 1452150355-167650565
                                                                                                                                                                                                                              • Opcode ID: d76f75147769cfeda3015acce6fec10c4d54059df292c5d7079ca0585360228a
                                                                                                                                                                                                                              • Instruction ID: fc6078814c183f32d07ee1b1bbfb59dc2b99a9263d9aed9d6ca5449e395b5937
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d76f75147769cfeda3015acce6fec10c4d54059df292c5d7079ca0585360228a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4C31D536904B058BC720FF55888057B77A8EE84344F14893EEC85373C2EB799D61DBAA
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • memset.MSVCRT ref: 00405562
                                                                                                                                                                                                                              • GetModuleHandleW.KERNEL32(ntdll.dll,?,?,00000000), ref: 00405571
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,RtlGetVersion), ref: 00405581
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2159649613.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159561063.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159705837.0000000000413000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159740764.0000000000417000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159896280.0000000000419000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_Heart-Senders-Crackeado.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AddressHandleModuleProcmemset
                                                                                                                                                                                                                              • String ID: RtlGetVersion$ntdll.dll
                                                                                                                                                                                                                              • API String ID: 3137504439-1489217083
                                                                                                                                                                                                                              • Opcode ID: 6332086022332b991d2c4cf9c539ad8fbd8ac088d8322b57d3057784f2e87649
                                                                                                                                                                                                                              • Instruction ID: 30d66d9a54b09ec8b40df40bafdfba1d8cbaec4fc0a5d0b23e6a41b72964e000
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6332086022332b991d2c4cf9c539ad8fbd8ac088d8322b57d3057784f2e87649
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FAE09A3176461176C6202B76AC09FCB2AACDF8AB01B14043AB105E21C5E63C8A018ABD
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • wcslen.MSVCRT ref: 0040A0AB
                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000,00000000,00000000,00000001,?,?,?,00000000,00409ECC,?,?,00000000,?,?,00403C62), ref: 0040A0C1
                                                                                                                                                                                                                              • wcscpy.MSVCRT ref: 0040A0CC
                                                                                                                                                                                                                              • memset.MSVCRT ref: 0040A0FA
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2159649613.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159561063.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159705837.0000000000413000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159740764.0000000000417000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159896280.0000000000419000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_Heart-Senders-Crackeado.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AllocHeapmemsetwcscpywcslen
                                                                                                                                                                                                                              • String ID: $0A
                                                                                                                                                                                                                              • API String ID: 1807340688-513306843
                                                                                                                                                                                                                              • Opcode ID: ddb17ac4584ae50943752de31405e04708b8483d2d19b8b99954ed05a6fee5b2
                                                                                                                                                                                                                              • Instruction ID: f5e08f91bfd61cb5ee80f18050d08b7446549b79f9f251a776f81db7a0f8ced7
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ddb17ac4584ae50943752de31405e04708b8483d2d19b8b99954ed05a6fee5b2
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: ED212431100B04AFC321AF259845B2BB7F9EF88314F14453FFA8562692DB39A8158B1A
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00409ECF: HeapFree.KERNEL32(00000000,?,?,00000000,00000200,?,?,00409DEF,00000200,?,?,?,004010C3,00000004,00000015,00000000), ref: 00409EFA
                                                                                                                                                                                                                                • Part of subcall function 00409ECF: HeapFree.KERNEL32(00000000,?,?,?,00409DEF,00000200,?,?,?,004010C3,00000004,00000015,00000000,00000200,00000200,FFFFFFF5), ref: 00409F06
                                                                                                                                                                                                                                • Part of subcall function 00409ECF: HeapFree.KERNEL32(00000000,?,?,?,?,00409DEF,00000200,?,?,?,004010C3,00000004,00000015,00000000,00000200,00000200), ref: 00409F1A
                                                                                                                                                                                                                                • Part of subcall function 00409ECF: HeapFree.KERNEL32(00000000,00000000,?,?,00409DEF,00000200,?,?,?,004010C3,00000004,00000015,00000000,00000200,00000200,FFFFFFF5), ref: 00409F30
                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000,0000003C,00000200,?,?,?,004010C3,00000004,00000015,00000000,00000200,00000200,FFFFFFF5,00000000,00001000,00000000), ref: 00409DFF
                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000008,00000015,?,?,?,?,004010C3,00000004,00000015,00000000,00000200,00000200,FFFFFFF5,00000000,00001000,00000000), ref: 00409E25
                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000008,FFFFFFED,FFFFFFED,00000010,00010000,00000004,00000200,?,?,?,?,004010C3,00000004,00000015,00000000,00000200), ref: 00409E82
                                                                                                                                                                                                                              • HeapFree.KERNEL32(00000000,00000000,?,?,?,?,004010C3,00000004,00000015,00000000,00000200,00000200,FFFFFFF5,00000000,00001000,00000000), ref: 00409E9C
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2159649613.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159561063.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159705837.0000000000413000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159740764.0000000000417000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159896280.0000000000419000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_Heart-Senders-Crackeado.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Heap$Free$Alloc
                                                                                                                                                                                                                              • String ID: $0A
                                                                                                                                                                                                                              • API String ID: 3901518246-513306843
                                                                                                                                                                                                                              • Opcode ID: b46946705b204f9c30dffdadfffedc2aca485d526b87e64f112108196cd3b2d8
                                                                                                                                                                                                                              • Instruction ID: e0ba865afb0c504cde721ebe6402ca52a8b9bc1920db32d4218675ac1f34fbd8
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b46946705b204f9c30dffdadfffedc2aca485d526b87e64f112108196cd3b2d8
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EC213971600616ABD320DF2ADC01B46BBE9BF88710F41852AB548A76A1DB71EC248BD8
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CreateThread.KERNEL32(00000000,00001000,?,?,00000000,008A8F78), ref: 004054AB
                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(004186A8,?,?,?,?,00402E2C,00000000,00000000,?,0000000A,?,00000000,00000001,00000000,00000000,00000000), ref: 004054BD
                                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(00000008,00000000,00000000,?,?,?,?,00402E2C,00000000,00000000,?,0000000A,?,00000000,00000001,00000000), ref: 004054D4
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000008,?,?,?,?,00402E2C,00000000,00000000,?,0000000A,?,00000000,00000001,00000000,00000000,00000000), ref: 004054E0
                                                                                                                                                                                                                                • Part of subcall function 0040DB32: HeapFree.KERNEL32(00000000,-00000008,0040D44B,00000010,00000800,?,00000000,?,?,00000000,004033A4,00000000,00000000,00000000,00000000,?), ref: 0040DB6B
                                                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(004186A8,?,?,?,?,00402E2C,00000000,00000000,?,0000000A,?,00000000,00000001,00000000,00000000,00000000), ref: 00405523
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2159649613.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159561063.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159705837.0000000000413000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159740764.0000000000417000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159896280.0000000000419000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_Heart-Senders-Crackeado.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CriticalSection$CloseCreateEnterFreeHandleHeapLeaveObjectSingleThreadWait
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3708593966-0
                                                                                                                                                                                                                              • Opcode ID: 90d5c19b946ffb749f21a3af15512962dae866b54bf80da6b69c9a1821aaad17
                                                                                                                                                                                                                              • Instruction ID: 0c8983fff82f944e714e95dc609c427016460782395ad7ea9b381996daa8850a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 90d5c19b946ffb749f21a3af15512962dae866b54bf80da6b69c9a1821aaad17
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6E110632145604BFC3015F54EC05ED7BBB9EF45752721846BF800972A0EB75A8508F6D
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(00418624,00000200,00000000,?,00409EE8,?,00000000,00000200,?,?,00409DEF,00000200,?,?,?,004010C3), ref: 0040D95A
                                                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(00418624,?,00409EE8,?,00000000,00000200,?,?,00409DEF,00000200,?,?,?,004010C3,00000004,00000015), ref: 0040D9AF
                                                                                                                                                                                                                                • Part of subcall function 0040D946: HeapFree.KERNEL32(00000000,?,?,00409EE8,?,00000000,00000200,?,?,00409DEF,00000200,?,?,?,004010C3,00000004), ref: 0040D9A8
                                                                                                                                                                                                                              • DeleteCriticalSection.KERNEL32(00000020,00000000,00000000,?,00409EE8,?,00000000,00000200,?,?,00409DEF,00000200,?,?,?,004010C3), ref: 0040D9C8
                                                                                                                                                                                                                              • HeapFree.KERNEL32(00000000,00000000,00000000,00000000,?,00409EE8,?,00000000,00000200,?,?,00409DEF,00000200), ref: 0040D9D7
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2159649613.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159561063.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159705837.0000000000413000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159740764.0000000000417000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159896280.0000000000419000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_Heart-Senders-Crackeado.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CriticalSection$FreeHeap$DeleteEnterLeave
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3171405041-0
                                                                                                                                                                                                                              • Opcode ID: cbed9a95af3197c0c236be5f183e3b734408b447f4af695c0c167132bfd4a986
                                                                                                                                                                                                                              • Instruction ID: 8e0b58a532cd0764c064264ab0afec864f9344a56e81b99afb7742a3bcd9c4dc
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cbed9a95af3197c0c236be5f183e3b734408b447f4af695c0c167132bfd4a986
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 80112B71501601AFC7209F55DC48B96BBB5FF49311F10843EA45A936A1D738A844CF98
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 0040E260: TlsGetValue.KERNEL32(0000000D,00001000,00000000,00000000), ref: 0040E26C
                                                                                                                                                                                                                                • Part of subcall function 0040E260: RtlReAllocateHeap.NTDLL(008A0000,00000000,?,?), ref: 0040E2C7
                                                                                                                                                                                                                              • GetModuleFileNameW.KERNEL32(00000000,00000104,00000104,00000000,?,?,?,00401BC5,00000000,00000000,00000000,00000002,00000000,00000000,00000000,00000000), ref: 004096B4
                                                                                                                                                                                                                              • wcscmp.MSVCRT ref: 004096C2
                                                                                                                                                                                                                              • memmove.MSVCRT(00000000,00000008,\\?\,?,?,?,00401BC5,00000000,00000000,00000000,00000002,00000000,00000000,00000000,00000000,00000000), ref: 004096DA
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2159649613.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159561063.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159705837.0000000000413000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159740764.0000000000417000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159896280.0000000000419000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_Heart-Senders-Crackeado.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AllocateFileHeapModuleNameValuememmovewcscmp
                                                                                                                                                                                                                              • String ID: \\?\
                                                                                                                                                                                                                              • API String ID: 2309408642-4282027825
                                                                                                                                                                                                                              • Opcode ID: 0153655e129c1090b4fb96721347d81aa5438cd66e58ba985cbb1c9c08f4e59e
                                                                                                                                                                                                                              • Instruction ID: 273bc576c06434c2caee33e7ea90b93358419674725e30c46c8a7bea9ec705d9
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0153655e129c1090b4fb96721347d81aa5438cd66e58ba985cbb1c9c08f4e59e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BBF0E2B31006017BC210677BDC85CAB7EACEB853747000A3FF515D24D2EA38D82496B8
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • memset.MSVCRT ref: 0040B2D7
                                                                                                                                                                                                                              • memset.MSVCRT ref: 0040B2E0
                                                                                                                                                                                                                              • memset.MSVCRT ref: 0040B2E9
                                                                                                                                                                                                                              • memset.MSVCRT ref: 0040B2F6
                                                                                                                                                                                                                              • memset.MSVCRT ref: 0040B302
                                                                                                                                                                                                                                • Part of subcall function 0040C636: memcpy.MSVCRT(?,?,00000040,?,?,?,?,?,?,?,?,?,00000000,?,0040B275,?), ref: 0040C690
                                                                                                                                                                                                                                • Part of subcall function 0040C636: memcpy.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,00000000,?,0040B275,?), ref: 0040C6DF
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2159649613.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159561063.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159705837.0000000000413000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159740764.0000000000417000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159896280.0000000000419000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_Heart-Senders-Crackeado.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: memset$memcpy
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 368790112-0
                                                                                                                                                                                                                              • Opcode ID: 6af7cb9f910f70f93df9e3bab83db51edc5e588b158ebd52074512bae1687c56
                                                                                                                                                                                                                              • Instruction ID: 0935afcf37e6329c3ac2d0f56793f6a9f9fc9668031c2f15978d8007e640a3dc
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6af7cb9f910f70f93df9e3bab83db51edc5e588b158ebd52074512bae1687c56
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 322103317506083BE524AA29DC86F9F738CDB81708F40063EF241BA2C1CA79E54947AE
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2159649613.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159561063.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159705837.0000000000413000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159740764.0000000000417000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159896280.0000000000419000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_Heart-Senders-Crackeado.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AllocHeapwcsncpy
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2304708654-0
                                                                                                                                                                                                                              • Opcode ID: abff55b24cf8305edd91d71e69c9c0649d4e3fc2b61a87c9063bbd8ae977bd8a
                                                                                                                                                                                                                              • Instruction ID: a3f43ae3cc8438659badc3904afd778ac5f48c872593279c616423bb3bd2bb8e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: abff55b24cf8305edd91d71e69c9c0649d4e3fc2b61a87c9063bbd8ae977bd8a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6D51AD34508B059BDB209F28D844A6B77F4FF84348F544A2EF885A72D0E778E915CB99
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CharLowerW.USER32(00417032,?,?,?,?,?,?,?,?,?,00402745,00000000,00000000), ref: 00406696
                                                                                                                                                                                                                              • CharLowerW.USER32(00000000,?,?,?,?,?,?,?,?,00402745,00000000,00000000), ref: 004066D0
                                                                                                                                                                                                                              • CharLowerW.USER32(?,?,?,?,?,?,?,?,?,00402745,00000000,00000000), ref: 004066FF
                                                                                                                                                                                                                              • CharLowerW.USER32(?,?,?,?,?,?,?,?,?,00402745,00000000,00000000), ref: 00406705
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2159649613.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159561063.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159705837.0000000000413000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159740764.0000000000417000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159896280.0000000000419000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_Heart-Senders-Crackeado.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CharLower
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1615517891-0
                                                                                                                                                                                                                              • Opcode ID: e161e10b7a4b34b45bc7c15099726f4e7ff8b3d71e89e60b0d1392e1659b6289
                                                                                                                                                                                                                              • Instruction ID: 50cff0fc212774e4e1f85142edc8b720228546f3e888a8e5f893537154114361
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e161e10b7a4b34b45bc7c15099726f4e7ff8b3d71e89e60b0d1392e1659b6289
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 582176796043058BC710AF1D9C40077B7E4EB80364F86483BEC85A3380D639EE169BA9
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000), ref: 00412271
                                                                                                                                                                                                                              • malloc.MSVCRT ref: 00412281
                                                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000), ref: 0041229B
                                                                                                                                                                                                                              • malloc.MSVCRT ref: 004122B0
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2159649613.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159561063.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159705837.0000000000413000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159740764.0000000000417000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159896280.0000000000419000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_Heart-Senders-Crackeado.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ByteCharMultiWidemalloc
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2735977093-0
                                                                                                                                                                                                                              • Opcode ID: dda470ae4ce4e8229e703b02ef989f91deb9167292a565bef41a6c3ba200bf59
                                                                                                                                                                                                                              • Instruction ID: 3c1085fe75aa08d7dfcf325d5fd6ce3d1ff6e0efa089dc1519f7c1eb2db8e9d3
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: dda470ae4ce4e8229e703b02ef989f91deb9167292a565bef41a6c3ba200bf59
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F70145373413013BE2204685AC02FAB3B58CBC1B95F1900BAFF04AE6C0C6F3A80182B8
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,00000000,-00000001,00000000,00000000,00000000,00000000,00000000,00000000,?,00000000,0040D0B8,00000000), ref: 004121D4
                                                                                                                                                                                                                              • malloc.MSVCRT ref: 004121E4
                                                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,00000000,-00000001,00000000,00000000,00000000,00000000,00000000), ref: 00412201
                                                                                                                                                                                                                              • malloc.MSVCRT ref: 00412216
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2159649613.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159561063.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159705837.0000000000413000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159740764.0000000000417000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159896280.0000000000419000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_Heart-Senders-Crackeado.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ByteCharMultiWidemalloc
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2735977093-0
                                                                                                                                                                                                                              • Opcode ID: 00a490c9ef2dc5a478e4fad7c5361c88d21327c35d3ed7742fb63e43f6d77948
                                                                                                                                                                                                                              • Instruction ID: ba92e613a2f9bf0a88025da3432e472bc54701246ba04d0c993b0b67be8a7a27
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 00a490c9ef2dc5a478e4fad7c5361c88d21327c35d3ed7742fb63e43f6d77948
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9401F57B38130137E3205695AC42FBB7B59CB81B95F1900BAFB05AE2C1D6F76814C6B9
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SHGetFolderLocation.SHELL32(00000000,008A8F78,00000000,00000000,00000000,00000000,00000000,?,00000104,0040A91B,00000000,00000000,00000104,?), ref: 0040A97E
                                                                                                                                                                                                                              • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 0040A98F
                                                                                                                                                                                                                              • wcslen.MSVCRT ref: 0040A99A
                                                                                                                                                                                                                              • CoTaskMemFree.OLE32(00000000,?,00000104,0040A91B,00000000,00000000,00000104,?,?,?,?,00000009,00403791,00000001,00000000,00000000), ref: 0040A9B8
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2159649613.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159561063.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159705837.0000000000413000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159740764.0000000000417000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159896280.0000000000419000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_Heart-Senders-Crackeado.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FolderFreeFromListLocationPathTaskwcslen
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4012708801-0
                                                                                                                                                                                                                              • Opcode ID: 19b4b104c0b63c733be71c6c9fc4bbe8097ebb7fbe2648ca0bea1f237fe466b4
                                                                                                                                                                                                                              • Instruction ID: 15676ea375ba95ce47a4ad1d62f3a4f85f84cc5ccd71b7d74cdbb22097095955
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 19b4b104c0b63c733be71c6c9fc4bbe8097ebb7fbe2648ca0bea1f237fe466b4
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 51F0D136610614BAC7205B6ADD08DAB7B78EF06660B414126F805E6250E7308920C7E5
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 004053EA: EnterCriticalSection.KERNEL32(004186A8,?,?,-0000012C,004053D0,00000000,00401FC5,00000000,-0000012C,004023BA,00000000,?,00000000,00000001,00000000,00000000), ref: 004053F5
                                                                                                                                                                                                                                • Part of subcall function 004053EA: LeaveCriticalSection.KERNEL32(004186A8,?,?,-0000012C,004053D0,00000000,00401FC5,00000000,-0000012C,004023BA,00000000,?,00000000,00000001,00000000,00000000), ref: 00405428
                                                                                                                                                                                                                              • TerminateThread.KERNEL32(00000000,00000000,00000000,?,?,-0000012C,00401FD4,00000000,-0000012C,004023BA,00000000,?,00000000,00000001,00000000,00000000), ref: 00405446
                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(004186A8,?,?,-0000012C,00401FD4,00000000,-0000012C,004023BA,00000000,?,00000000,00000001,00000000,00000000,00000000,00000002), ref: 00405452
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(-00000008,?,?,-0000012C,00401FD4,00000000,-0000012C,004023BA,00000000,?,00000000,00000001,00000000,00000000,00000000,00000002), ref: 00405472
                                                                                                                                                                                                                                • Part of subcall function 0040DB32: HeapFree.KERNEL32(00000000,-00000008,0040D44B,00000010,00000800,?,00000000,?,?,00000000,004033A4,00000000,00000000,00000000,00000000,?), ref: 0040DB6B
                                                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(004186A8,?,?,-0000012C,00401FD4,00000000,-0000012C,004023BA,00000000,?,00000000,00000001,00000000,00000000,00000000,00000002), ref: 00405486
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2159649613.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159561063.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159705837.0000000000413000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159740764.0000000000417000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159896280.0000000000419000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_Heart-Senders-Crackeado.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CriticalSection$EnterLeave$CloseFreeHandleHeapTerminateThread
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 85618057-0
                                                                                                                                                                                                                              • Opcode ID: a2b12058037983e8feb28cac182eb15ba2e3b37f6182c0419abf98dc8b579576
                                                                                                                                                                                                                              • Instruction ID: 3069acd899a723a1849542c16efb52ddeba99d38bb4cb8d15d413c759c742d3e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a2b12058037983e8feb28cac182eb15ba2e3b37f6182c0419abf98dc8b579576
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CDF05432905610AFC2205F619C48AE77B79EF54767715843FF94573190D73868408E6E
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 0040DFC0: TlsGetValue.KERNEL32(0000000D,?,00402F4D,00000000,00000000,00000000,00000000,?,0040117C,00000000,00000000,00000004,00000000,00417070,00000008,0000000C), ref: 0040DFD7
                                                                                                                                                                                                                                • Part of subcall function 0040DE80: GetLastError.KERNEL32(00001000,00000000,00000000), ref: 0040DE86
                                                                                                                                                                                                                                • Part of subcall function 0040DE80: TlsGetValue.KERNEL32(0000000D), ref: 0040DE95
                                                                                                                                                                                                                                • Part of subcall function 0040DE80: SetLastError.KERNEL32(?), ref: 0040DEAB
                                                                                                                                                                                                                                • Part of subcall function 00405182: TlsGetValue.KERNEL32(00000000,00402FDE,00000000,00000008,00000001,00000000,00000000,00000000,00000000,00000000,?,00000200,00000000,00000000,00000000,00000000), ref: 00405189
                                                                                                                                                                                                                                • Part of subcall function 00405EB0: CharUpperW.USER32(00000000,00000000,FFFFFFF5,00001000,00001000,?,?,00001000,00402FE6,00000000,00000008,00000001,00000000,00000000,00000000,00000000), ref: 00405F01
                                                                                                                                                                                                                                • Part of subcall function 0040DEC0: TlsGetValue.KERNEL32(0000000D,00000000,00000000), ref: 0040DECC
                                                                                                                                                                                                                                • Part of subcall function 0040DEC0: RtlAllocateHeap.NTDLL(008A0000,00000000,?), ref: 0040DEF9
                                                                                                                                                                                                                                • Part of subcall function 0040DEC0: RtlReAllocateHeap.NTDLL(008A0000,00000000,?,?), ref: 0040DF1C
                                                                                                                                                                                                                                • Part of subcall function 00402E9D: FindResourceW.KERNEL32(00000000,0000000A,00000000,00000000,00000000,00000000,00000000,00000000,0040439A,00000000,00000000,00000000,00000001,00000000,00000000,00000000), ref: 00402EC5
                                                                                                                                                                                                                                • Part of subcall function 00402E9D: __fprintf_l.LIBCMT ref: 00402F1F
                                                                                                                                                                                                                                • Part of subcall function 00409355: CoInitialize.OLE32(00000000), ref: 00409373
                                                                                                                                                                                                                                • Part of subcall function 00409355: memset.MSVCRT ref: 00409381
                                                                                                                                                                                                                                • Part of subcall function 00409355: LoadLibraryW.KERNEL32(SHELL32.DLL,?,?,0000000A), ref: 0040938E
                                                                                                                                                                                                                                • Part of subcall function 00409355: GetProcAddress.KERNEL32(00000000,SHBrowseForFolderW), ref: 004093B0
                                                                                                                                                                                                                                • Part of subcall function 00409355: GetProcAddress.KERNEL32(00000000,SHGetPathFromIDListW), ref: 004093BC
                                                                                                                                                                                                                                • Part of subcall function 00409355: wcsncpy.MSVCRT ref: 004093DD
                                                                                                                                                                                                                                • Part of subcall function 00409355: wcslen.MSVCRT ref: 004093F1
                                                                                                                                                                                                                                • Part of subcall function 00409355: CoTaskMemFree.OLE32(?), ref: 0040947A
                                                                                                                                                                                                                                • Part of subcall function 00409355: wcslen.MSVCRT ref: 00409481
                                                                                                                                                                                                                                • Part of subcall function 00409355: FreeLibrary.KERNEL32(00000000,00000000), ref: 004094A0
                                                                                                                                                                                                                                • Part of subcall function 00403CD7: FindResourceW.KERNEL32(00000000,0000000A,00000000,00000000,00000000,00000000,00000000,-00000004,00403A61,00000000,00000001,00000000,00000000,00000001,00000003,00000000), ref: 00403D07
                                                                                                                                                                                                                              • PathAddBackslashW.SHLWAPI(00000000,00000200,FFFFFFF5,00000000,00000000,00000000,00000200,00000000,00000000,FFFFFFF5,00000003,00000000,00000000,00000000,00000000,00000000), ref: 004031CC
                                                                                                                                                                                                                                • Part of subcall function 0040E020: wcslen.MSVCRT ref: 0040E037
                                                                                                                                                                                                                              • PathRemoveBackslashW.SHLWAPI(00000000,00000000,00000000,008A8E68,00000000,00000000,00000200,00000000,00000000,00000200,FFFFFFF5,00000000,00000000,00000000,00000200,00000000), ref: 00403231
                                                                                                                                                                                                                                • Part of subcall function 00402CA9: FindResourceW.KERNEL32(?,0000000A,?,00000000,00000001,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00402D44
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2159649613.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159561063.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159705837.0000000000413000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159740764.0000000000417000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159896280.0000000000419000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_Heart-Senders-Crackeado.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Value$FindResourcewcslen$AddressAllocateBackslashErrorFreeHeapLastLibraryPathProc$CharInitializeLoadRemoveTaskUpper__fprintf_lmemsetwcsncpy
                                                                                                                                                                                                                              • String ID: $pA
                                                                                                                                                                                                                              • API String ID: 790731606-4007739358
                                                                                                                                                                                                                              • Opcode ID: fafddd55d836537589261c709968970c6775ae1a276d84be64f2893e19f462a9
                                                                                                                                                                                                                              • Instruction ID: fee6f31afef46dfc3d4b18dc130868db542cea1a9d30875f0fa626089c73850b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fafddd55d836537589261c709968970c6775ae1a276d84be64f2893e19f462a9
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E151F6B5904A007EE2007BF2DD82E3F266EDFD4719B10893FF844B9092C93C994DA66D
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetCommandLineW.KERNEL32(00000000,00000000,?,00000000,00000000), ref: 004025A3
                                                                                                                                                                                                                              • PathRemoveArgsW.SHLWAPI(?), ref: 004025D9
                                                                                                                                                                                                                                • Part of subcall function 00405182: TlsGetValue.KERNEL32(00000000,00402FDE,00000000,00000008,00000001,00000000,00000000,00000000,00000000,00000000,?,00000200,00000000,00000000,00000000,00000000), ref: 00405189
                                                                                                                                                                                                                                • Part of subcall function 0040DEC0: TlsGetValue.KERNEL32(0000000D,00000000,00000000), ref: 0040DECC
                                                                                                                                                                                                                                • Part of subcall function 0040DEC0: RtlAllocateHeap.NTDLL(008A0000,00000000,?), ref: 0040DEF9
                                                                                                                                                                                                                                • Part of subcall function 004098C0: SetEnvironmentVariableW.KERNELBASE(008A8F78,008A8F78,00404434,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 004098D9
                                                                                                                                                                                                                                • Part of subcall function 0040DE80: GetLastError.KERNEL32(00001000,00000000,00000000), ref: 0040DE86
                                                                                                                                                                                                                                • Part of subcall function 0040DE80: TlsGetValue.KERNEL32(0000000D), ref: 0040DE95
                                                                                                                                                                                                                                • Part of subcall function 0040DE80: SetLastError.KERNEL32(?), ref: 0040DEAB
                                                                                                                                                                                                                                • Part of subcall function 0040E020: wcslen.MSVCRT ref: 0040E037
                                                                                                                                                                                                                                • Part of subcall function 00405170: TlsGetValue.KERNEL32(?,?,00402FED,00000000,00000008,00000001,00000000,00000000,00000000,00000000,00000000,?,00000200,00000000,00000000,00000000), ref: 00405178
                                                                                                                                                                                                                                • Part of subcall function 0040DF50: HeapFree.KERNEL32(008A0000,00000000,00000000,?,00000000,?,00411DE4,00000000,00000000,-00000008), ref: 0040DF68
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2159649613.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159561063.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159705837.0000000000413000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159740764.0000000000417000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159896280.0000000000419000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_Heart-Senders-Crackeado.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Value$ErrorHeapLast$AllocateArgsCommandEnvironmentFreeLinePathRemoveVariablewcslen
                                                                                                                                                                                                                              • String ID: *pA
                                                                                                                                                                                                                              • API String ID: 1199808876-3833533140
                                                                                                                                                                                                                              • Opcode ID: d71b0a94e292aaa5df852a5f67a936174220f907fb1fd7f815eb7f58dc0b4ad1
                                                                                                                                                                                                                              • Instruction ID: 21a80edfc212e2aa9d277187ee9bfa0e7f9d15baa35618845dd156f20ee28a4c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d71b0a94e292aaa5df852a5f67a936174220f907fb1fd7f815eb7f58dc0b4ad1
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6C412DB5904701AED600BBB2DD8293F77ADEBD4309F108D3FF544A9092CA3CD849966E
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 0040D2E8: TlsGetValue.KERNEL32(?,00409869,00401DAB,FFFFFFF5,00000200,0000000A,00000000,00000000,FFFFFFF5,00000015,00000001,00000000,00000000,00000000,00000000,00000200), ref: 0040D2EF
                                                                                                                                                                                                                                • Part of subcall function 0040D2E8: HeapAlloc.KERNEL32(00000008,?,?,00409869,00401DAB,FFFFFFF5,00000200,0000000A,00000000,00000000,FFFFFFF5,00000015,00000001,00000000,00000000,00000000), ref: 0040D30A
                                                                                                                                                                                                                                • Part of subcall function 0040D2E8: TlsSetValue.KERNEL32(00000000,?,?,00409869,00401DAB,FFFFFFF5,00000200,0000000A,00000000,00000000,FFFFFFF5,00000015,00000001,00000000,00000000,00000000), ref: 0040D319
                                                                                                                                                                                                                              • GetCommandLineW.KERNEL32(?,?,?,00000000,?,?,00409870,00000000,00401DAB,FFFFFFF5,00000200,0000000A,00000000,00000000,FFFFFFF5,00000015), ref: 00409754
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2159649613.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159561063.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159705837.0000000000413000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159740764.0000000000417000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159896280.0000000000419000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_Heart-Senders-Crackeado.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Value$AllocCommandHeapLine
                                                                                                                                                                                                                              • String ID: $"
                                                                                                                                                                                                                              • API String ID: 1339485270-3817095088
                                                                                                                                                                                                                              • Opcode ID: 23df4b233d713070fc482b77f76cf6363686a3a5707749b1e186b32a761d8b54
                                                                                                                                                                                                                              • Instruction ID: ab659b79707db7d7869a667e669445cd4c695224699636d93eb587c6e0e94742
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 23df4b233d713070fc482b77f76cf6363686a3a5707749b1e186b32a761d8b54
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4A31A7735252218ADB74AF10981127772A1EFA2B60F18C17FE4926B3D2F37D8D41D369
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2159649613.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159561063.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159705837.0000000000413000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159740764.0000000000417000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159896280.0000000000419000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_Heart-Senders-Crackeado.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _wcsicmpwcscmp
                                                                                                                                                                                                                              • String ID: $0A
                                                                                                                                                                                                                              • API String ID: 3419221977-513306843
                                                                                                                                                                                                                              • Opcode ID: e4c63d424049f42e7b73257686f90aee44a2e069d1a72a0e60c522d0a3ac157e
                                                                                                                                                                                                                              • Instruction ID: ce5e94a217663c04e8d70dd0a479d34a80eb67d33ce446282a7f9ad79867738e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e4c63d424049f42e7b73257686f90aee44a2e069d1a72a0e60c522d0a3ac157e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2E11C476108B0A8FD3209F46D440923B3E9EF94364720843FD849A3791DB75FC218B6A
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,00000000,00000000,00000000,00000000,?,?,?,00401207), ref: 00405722
                                                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,00000000,00000000,00000000,00000000,00000000,?,?,?,00401207), ref: 00405746
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2159649613.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159561063.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159705837.0000000000413000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159740764.0000000000417000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159896280.0000000000419000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_Heart-Senders-Crackeado.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ByteCharMultiWide
                                                                                                                                                                                                                              • String ID: $0A
                                                                                                                                                                                                                              • API String ID: 626452242-513306843
                                                                                                                                                                                                                              • Opcode ID: 6ebf4601a22723825f5cb97cb36f297afbf3d96316567957ce430f2db9d3b6d5
                                                                                                                                                                                                                              • Instruction ID: 257aa3cf1744ec2ccb71e28fb2e26357a5123011e6015fa77bf79efc500ed16d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6ebf4601a22723825f5cb97cb36f297afbf3d96316567957ce430f2db9d3b6d5
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 16F0393A3862213BE230215A6C0AF672A69CB86F71F2542327B24BF2D085B5680046AC
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(?,?,?,00000000,0040A0A4,00000000,00000001,?,?,?,00000000,00409ECC,?,?,00000000,?), ref: 0040D593
                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000,-00000018,00000001,?,?,00000000,0040A0A4,00000000,00000001,?,?,?,00000000,00409ECC,?,?), ref: 0040D648
                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000,-00000018,?,?,00000000,0040A0A4,00000000,00000001,?,?,?,00000000,00409ECC,?,?,00000000), ref: 0040D66B
                                                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(?,?,00000000,0040A0A4,00000000,00000001,?,?,?,00000000,00409ECC,?,?,00000000,?,?), ref: 0040D6C3
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2159649613.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159561063.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159705837.0000000000413000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159740764.0000000000417000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159896280.0000000000419000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_Heart-Senders-Crackeado.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AllocCriticalHeapSection$EnterLeave
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 830345296-0
                                                                                                                                                                                                                              • Opcode ID: 223ceb5fedc6bf78071f8d1d71221cc314eeccb9612ab2cf4b16bda0937aed7a
                                                                                                                                                                                                                              • Instruction ID: 88038414d57a756cd7fad5c0050c74a6e8d04d69e7cdc083c9acd98434601a7e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 223ceb5fedc6bf78071f8d1d71221cc314eeccb9612ab2cf4b16bda0937aed7a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9C51E370A00B069FC324CF69D980926B7F5FF587103148A3EE89A97B90D335F959CB94
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • wcslen.MSVCRT ref: 0040E145
                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(008A0000,00000000,0000000A), ref: 0040E169
                                                                                                                                                                                                                              • HeapReAlloc.KERNEL32(008A0000,00000000,00000000,0000000A), ref: 0040E18D
                                                                                                                                                                                                                              • HeapFree.KERNEL32(008A0000,00000000,00000000,?,?,0040506F,?,0041702E,00401095,00000000), ref: 0040E1C4
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2159649613.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159561063.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159705837.0000000000413000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159740764.0000000000417000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159896280.0000000000419000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_Heart-Senders-Crackeado.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Heap$Alloc$Freewcslen
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2479713791-0
                                                                                                                                                                                                                              • Opcode ID: 360229d15a1fb6af201326cedd8d5f72cb5848c1c9ec4e5b388a4d503be7f4ab
                                                                                                                                                                                                                              • Instruction ID: 6002b1c3f5819bc59b30070f24097f674b8c445c60846b79d2129d941eb5fd7b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 360229d15a1fb6af201326cedd8d5f72cb5848c1c9ec4e5b388a4d503be7f4ab
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BA21F774604209EFDB14CF94D884FAAB7BAEB48354F108569F9099F390D735EA81CF94
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(00000020,00000000,?,00000000,0040ADD5,00000000,?,?,00000000,004033A4,00000000,00000000,00000000,00000000,?,00000000), ref: 0040D4A3
                                                                                                                                                                                                                              • HeapReAlloc.KERNEL32(00000008,?,?,?,00000000,0040ADD5,00000000,?,?,00000000,004033A4,00000000,00000000,00000000,00000000,?), ref: 0040D4E3
                                                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(00000020,?,00000000,0040ADD5,00000000,?,?,00000000,004033A4,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 0040D51E
                                                                                                                                                                                                                                • Part of subcall function 0040DB72: HeapAlloc.KERNEL32(00000008,00000000,0040D3EC,00418610,00000014,?,?,?,?,00409674,00000010,00000000,00000000,00401071,00000000,00001000), ref: 0040DB7E
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2159649613.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159561063.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159705837.0000000000413000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159740764.0000000000417000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159896280.0000000000419000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_Heart-Senders-Crackeado.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AllocCriticalHeapSection$EnterLeave
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 830345296-0
                                                                                                                                                                                                                              • Opcode ID: 762af24c506bf6e2b9559650e0095779b3b7acce71c4fd081469871384e8466f
                                                                                                                                                                                                                              • Instruction ID: 44ceb6562d1eb3065d03cece85d0244f92a2e0345c3169311120ea74ede9abb0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 762af24c506bf6e2b9559650e0095779b3b7acce71c4fd081469871384e8466f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0A113D72604600AFC3208FA8DC40E56B7F9FB48325B14892EE896E36A1C734F804CF65
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(00000020,?,00000000,00000200,0040D9BE,00000000,00000000,?,00409EE8,?,00000000,00000200,?,?,00409DEF,00000200), ref: 0040D6EF
                                                                                                                                                                                                                              • HeapFree.KERNEL32(00000000,?,?,00000000,00000200,0040D9BE,00000000,00000000,?,00409EE8,?,00000000,00000200,?,?,00409DEF), ref: 0040D706
                                                                                                                                                                                                                              • HeapFree.KERNEL32(00000000,?,?,00000000,00000200,0040D9BE,00000000,00000000,?,00409EE8,?,00000000,00000200,?,?,00409DEF), ref: 0040D722
                                                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(00000020,?,00000000,00000200,0040D9BE,00000000,00000000,?,00409EE8,?,00000000,00000200,?,?,00409DEF,00000200), ref: 0040D73F
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2159649613.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159561063.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159705837.0000000000413000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159740764.0000000000417000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159896280.0000000000419000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_Heart-Senders-Crackeado.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CriticalFreeHeapSection$EnterLeave
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1298188129-0
                                                                                                                                                                                                                              • Opcode ID: 9025b1c5150b3b55cbdbde059a5d8489335d355e00ab4da0a2b3a5ee45c47fee
                                                                                                                                                                                                                              • Instruction ID: 19831624efecdb95f34469d84cf285095463f1f7ead1137181efdd2e3cba2855
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9025b1c5150b3b55cbdbde059a5d8489335d355e00ab4da0a2b3a5ee45c47fee
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CB012879A0161AAFC7208F96ED04967BB7CFB49751305853AA844A7A60C734E824DFE8
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 0040A11A: memset.MSVCRT ref: 0040A182
                                                                                                                                                                                                                                • Part of subcall function 0040D946: EnterCriticalSection.KERNEL32(00418624,00000200,00000000,?,00409EE8,?,00000000,00000200,?,?,00409DEF,00000200,?,?,?,004010C3), ref: 0040D95A
                                                                                                                                                                                                                                • Part of subcall function 0040D946: HeapFree.KERNEL32(00000000,?,?,00409EE8,?,00000000,00000200,?,?,00409DEF,00000200,?,?,?,004010C3,00000004), ref: 0040D9A8
                                                                                                                                                                                                                                • Part of subcall function 0040D946: LeaveCriticalSection.KERNEL32(00418624,?,00409EE8,?,00000000,00000200,?,?,00409DEF,00000200,?,?,?,004010C3,00000004,00000015), ref: 0040D9AF
                                                                                                                                                                                                                              • HeapFree.KERNEL32(00000000,?,?,00000000,00000200,?,?,00409DEF,00000200,?,?,?,004010C3,00000004,00000015,00000000), ref: 00409EFA
                                                                                                                                                                                                                              • HeapFree.KERNEL32(00000000,?,?,?,00409DEF,00000200,?,?,?,004010C3,00000004,00000015,00000000,00000200,00000200,FFFFFFF5), ref: 00409F06
                                                                                                                                                                                                                              • HeapFree.KERNEL32(00000000,?,?,?,?,00409DEF,00000200,?,?,?,004010C3,00000004,00000015,00000000,00000200,00000200), ref: 00409F1A
                                                                                                                                                                                                                              • HeapFree.KERNEL32(00000000,00000000,?,?,00409DEF,00000200,?,?,?,004010C3,00000004,00000015,00000000,00000200,00000200,FFFFFFF5), ref: 00409F30
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000002.00000002.2159649613.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159561063.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159705837.0000000000413000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159740764.0000000000417000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000002.00000002.2159896280.0000000000419000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_400000_Heart-Senders-Crackeado.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FreeHeap$CriticalSection$EnterLeavememset
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4254243056-0
                                                                                                                                                                                                                              • Opcode ID: 725e25c77e1e11b4bf87ed01b6ee150763b189248ade4676bad763f5516a4b52
                                                                                                                                                                                                                              • Instruction ID: 731859a3b15cae5753bb7de1e8a6b13bc7caaa2a8ebc947d3a100cd7cc498ee7
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 725e25c77e1e11b4bf87ed01b6ee150763b189248ade4676bad763f5516a4b52
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: ABF04471215109BFC6115F16DD40D57BF6DFF8A7A43424129B40493571CB36EC20AAA8

                                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                                              Execution Coverage:11.4%
                                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                              Signature Coverage:0%
                                                                                                                                                                                                                              Total number of Nodes:1862
                                                                                                                                                                                                                              Total number of Limit Nodes:51
                                                                                                                                                                                                                              execution_graph 26701 e724e0 26 API calls std::bad_exception::bad_exception 24324 e8dae0 24325 e8daf2 24324->24325 24499 e71366 24325->24499 24328 e8db5c 24330 e8db76 24328->24330 24333 e8db6d 24328->24333 24334 e8dbd0 24328->24334 24329 e8e250 24612 e8f9ee 24329->24612 24684 e910f9 24330->24684 24338 e8dbad 24333->24338 24339 e8db71 24333->24339 24337 e8dc63 GetDlgItemTextW 24334->24337 24342 e8dbe6 24334->24342 24336 e8e555 24337->24338 24343 e8dca0 24337->24343 24338->24330 24346 e8dc94 KiUserCallbackDispatcher 24338->24346 24339->24330 24350 e80597 51 API calls 24339->24350 24340 e8e279 24344 e8e282 SendDlgItemMessageW 24340->24344 24345 e8e293 GetDlgItem SendMessageW 24340->24345 24341 e8e26b SendMessageW 24341->24340 24349 e80597 51 API calls 24342->24349 24348 e8dcb5 GetDlgItem 24343->24348 24497 e8dca9 24343->24497 24344->24345 24631 e8c5dd GetCurrentDirectoryW 24345->24631 24346->24330 24352 e8dcc9 SendMessageW SendMessageW 24348->24352 24353 e8dcec SetFocus 24348->24353 24354 e8dc03 SetDlgItemTextW 24349->24354 24355 e8db90 24350->24355 24351 e8e2c3 GetDlgItem 24356 e8e2e0 24351->24356 24357 e8e2e6 SetWindowTextW 24351->24357 24352->24353 24358 e8dcfc 24353->24358 24371 e8dd08 24353->24371 24359 e8dc0e 24354->24359 24655 e71273 6 API calls __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 24355->24655 24356->24357 24632 e8cb49 GetClassNameW 24357->24632 24363 e80597 51 API calls 24358->24363 24359->24330 24366 e8dc1b GetMessageW 24359->24366 24361 e8e196 24364 e80597 51 API calls 24361->24364 24367 e8dd06 24363->24367 24368 e8e1a6 SetDlgItemTextW 24364->24368 24366->24330 24370 e8dc32 IsDialogMessageW 24366->24370 24509 e8f7fc 24367->24509 24374 e8e1ba 24368->24374 24370->24359 24376 e8dc41 TranslateMessage DispatchMessageW 24370->24376 24378 e80597 51 API calls 24371->24378 24372 e8e531 SetDlgItemTextW 24372->24330 24380 e80597 51 API calls 24374->24380 24376->24359 24382 e8dd3f 24378->24382 24379 e8dd77 24384 e8dd96 24379->24384 24656 e7bccb 24379->24656 24419 e8e1dd _wcslen 24380->24419 24381 e8e331 24386 e8e361 24381->24386 24390 e80597 51 API calls 24381->24390 24387 e74c00 _swprintf 51 API calls 24382->24387 24529 e7baf1 24384->24529 24385 e8ea07 121 API calls 24385->24381 24391 e8ea07 121 API calls 24386->24391 24448 e8e419 24386->24448 24387->24367 24395 e8e344 SetDlgItemTextW 24390->24395 24397 e8e37c 24391->24397 24392 e8e4c0 24399 e8e4c9 EnableWindow 24392->24399 24400 e8e4d2 24392->24400 24396 e80597 51 API calls 24395->24396 24404 e8e358 SetDlgItemTextW 24396->24404 24411 e8e38e 24397->24411 24432 e8e3b3 24397->24432 24398 e8dd90 24659 e8cebf 9 API calls __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 24398->24659 24399->24400 24408 e8e4ef 24400->24408 24682 e71323 GetDlgItem EnableWindow 24400->24682 24401 e8e22e 24406 e80597 51 API calls 24401->24406 24402 e8ddaf GetLastError 24403 e8ddba 24402->24403 24540 e8cbb6 SetCurrentDirectoryW 24403->24540 24404->24386 24406->24330 24409 e8e516 24408->24409 24422 e8e50e SendMessageW 24408->24422 24409->24330 24424 e80597 51 API calls 24409->24424 24410 e8ddce 24414 e8dde5 24410->24414 24415 e8ddd7 GetLastError 24410->24415 24680 e8be55 31 API calls __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 24411->24680 24412 e8e40c 24416 e8ea07 121 API calls 24412->24416 24423 e8de5c 24414->24423 24427 e8de6b 24414->24427 24430 e8ddf5 GetTickCount 24414->24430 24415->24414 24416->24448 24418 e8e4e5 24683 e71323 GetDlgItem EnableWindow 24418->24683 24419->24401 24421 e80597 51 API calls 24419->24421 24426 e8e211 24421->24426 24422->24409 24423->24427 24428 e8e097 24423->24428 24431 e8db97 24424->24431 24425 e8e3a7 24425->24432 24433 e74c00 _swprintf 51 API calls 24426->24433 24434 e8e03c 24427->24434 24437 e8e032 24427->24437 24438 e8de84 GetModuleFileNameW 24427->24438 24561 e71341 GetDlgItem ShowWindow 24428->24561 24429 e8e4a1 24681 e8be55 31 API calls __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 24429->24681 24541 e74c00 24430->24541 24431->24330 24431->24372 24432->24412 24444 e8ea07 121 API calls 24432->24444 24433->24401 24443 e80597 51 API calls 24434->24443 24437->24338 24437->24434 24660 e812bc 24438->24660 24440 e80597 51 API calls 24440->24448 24441 e8e4bd 24441->24392 24451 e8e046 24443->24451 24447 e8e3e1 24444->24447 24445 e8e0a7 24562 e71341 GetDlgItem ShowWindow 24445->24562 24446 e8de12 24544 e7b01e 24446->24544 24447->24412 24454 e8e3ea DialogBoxParamW 24447->24454 24448->24392 24448->24429 24448->24440 24453 e74c00 _swprintf 51 API calls 24451->24453 24452 e74c00 _swprintf 51 API calls 24457 e8dece CreateFileMappingW 24452->24457 24459 e8e064 24453->24459 24454->24338 24454->24412 24455 e8e0b1 24563 e80597 24455->24563 24460 e8df2c GetCommandLineW 24457->24460 24493 e8dfa3 __InternalCxxFrameHandler 24457->24493 24470 e80597 51 API calls 24459->24470 24467 e8df3d 24460->24467 24463 e8de4a 24554 e7af2f 24463->24554 24464 e8de3f GetLastError 24464->24463 24465 e8dfae ShellExecuteExW 24488 e8dfc9 24465->24488 24664 e8d705 SHGetMalloc 24467->24664 24473 e8e07e 24470->24473 24471 e8e0cd SetDlgItemTextW GetDlgItem 24474 e8e0ea GetWindowLongW SetWindowLongW 24471->24474 24475 e8e102 24471->24475 24472 e8df59 24665 e8d705 SHGetMalloc 24472->24665 24474->24475 24568 e8ea07 24475->24568 24479 e8df65 24666 e8d705 SHGetMalloc 24479->24666 24480 e8e00c 24480->24437 24486 e8e022 UnmapViewOfFile CloseHandle 24480->24486 24481 e8ea07 121 API calls 24483 e8e11e 24481->24483 24600 e8fdf7 24483->24600 24484 e8df71 24667 e8136b 24484->24667 24486->24437 24488->24480 24491 e8dff8 Sleep 24488->24491 24491->24480 24491->24488 24493->24465 24497->24338 24497->24361 24500 e7136f 24499->24500 24501 e713c8 24499->24501 24503 e713d5 24500->24503 24691 e80244 24500->24691 24715 e8021d GetWindowLongW SetWindowLongW 24501->24715 24503->24328 24503->24329 24503->24330 24506 e713a4 GetDlgItem 24506->24503 24507 e713b4 24506->24507 24507->24503 24508 e713ba SetWindowTextW 24507->24508 24508->24503 24737 e8d864 PeekMessageW 24509->24737 24512 e8f86e SendMessageW SendMessageW 24514 e8f8cd SendMessageW SendMessageW SendMessageW 24512->24514 24515 e8f8ae 24512->24515 24513 e8f836 24518 e8f841 ShowWindow SendMessageW SendMessageW 24513->24518 24516 e8f901 SendMessageW 24514->24516 24517 e8f924 SendMessageW 24514->24517 24515->24514 24516->24517 24519 e910f9 __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 5 API calls 24517->24519 24518->24512 24520 e8dd62 24519->24520 24520->24379 24521 e8ff24 24520->24521 24524 e8ff36 24521->24524 24522 e8ffc1 24523 e910f9 __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 5 API calls 24522->24523 24525 e8ffd0 24523->24525 24524->24522 24526 e8ff71 RegCreateKeyExW 24524->24526 24525->24379 24526->24522 24527 e8ff98 _wcslen 24526->24527 24528 e8ff9e RegSetValueExW RegCloseKey 24527->24528 24528->24522 24534 e7bafb 24529->24534 24530 e910f9 __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 5 API calls 24531 e7bbf0 24530->24531 24531->24402 24531->24403 24532 e7bba8 24533 e7bee1 13 API calls 24532->24533 24536 e7bbd0 24532->24536 24533->24536 24534->24532 24535 e7bbf9 24534->24535 24534->24536 24742 e7bee1 24534->24742 24757 e913f9 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess IsProcessorFeaturePresent 24535->24757 24536->24530 24539 e7bbfe 24540->24410 24776 e74bd3 24541->24776 24545 e7b028 24544->24545 24546 e7b096 CreateFileW 24545->24546 24547 e7b08d 24545->24547 24546->24547 24548 e7b0dd 24547->24548 24549 e7da1e 6 API calls 24547->24549 24551 e910f9 __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 5 API calls 24548->24551 24550 e7b0c2 24549->24550 24550->24548 24552 e7b0c6 CreateFileW 24550->24552 24553 e7b111 24551->24553 24552->24548 24553->24463 24553->24464 24555 e7af5d 24554->24555 24560 e7af6e 24554->24560 24556 e7af70 24555->24556 24557 e7af69 24555->24557 24555->24560 24860 e7afd0 24556->24860 24855 e7b11a 24557->24855 24560->24423 24561->24445 24562->24455 24564 e805a7 24563->24564 24877 e805c8 24564->24877 24567 e71341 GetDlgItem ShowWindow 24567->24471 24569 e8ea19 24568->24569 24570 e8f717 24569->24570 24899 e8d5dd 6 API calls __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 24569->24899 24571 e910f9 __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 5 API calls 24570->24571 24573 e8e110 24571->24573 24573->24481 24574 e8ea7c _wcslen _wcsrchr 24574->24570 24576 e8ed57 SetWindowTextW 24574->24576 24582 e8ee44 RegCloseKey 24574->24582 24583 e8eb4b SetFileAttributesW 24574->24583 24586 e8f73c 24574->24586 24594 e8eb65 _abort _wcslen 24574->24594 24900 e8c5dd GetCurrentDirectoryW 24574->24900 24901 e7dd18 24574->24901 24906 e7c3de 11 API calls 24574->24906 24907 e7c367 FindClose 24574->24907 24908 e8d76e 74 API calls 3 library calls 24574->24908 24909 e966ae 24574->24909 24923 e8d5dd 6 API calls __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 24574->24923 24576->24574 24582->24574 24584 e8ec05 GetFileAttributesW 24583->24584 24583->24594 24584->24574 24590 e8ec17 DeleteFileW 24584->24590 24924 e913f9 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess IsProcessorFeaturePresent 24586->24924 24590->24574 24593 e8ec28 24590->24593 24591 e8f741 24592 e8ef35 GetDlgItem SetWindowTextW SendMessageW 24592->24594 24595 e74c00 _swprintf 51 API calls 24593->24595 24594->24574 24594->24584 24597 e8ef75 SendMessageW 24594->24597 24905 e7d8ac 51 API calls 2 library calls 24594->24905 24922 e8d41c 99 API calls __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 24594->24922 24596 e8ec48 GetFileAttributesW 24595->24596 24596->24593 24598 e8ec5d MoveFileW 24596->24598 24597->24574 24598->24574 24599 e8ec75 MoveFileExW 24598->24599 24599->24574 24601 e8fe13 24600->24601 24936 e826df 24601->24936 24603 e8fe59 24940 e78ddf 24603->24940 24605 e8feb7 24950 e78ff5 24605->24950 24613 e8f9f8 24612->24613 25571 e8c556 24613->25571 24616 e8fa1b GetWindow 24617 e8fae1 24616->24617 24621 e8fa34 24616->24621 24618 e910f9 __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 5 API calls 24617->24618 24619 e8e256 24618->24619 24619->24340 24619->24341 24620 e8fa41 GetClassNameW 24620->24621 24621->24617 24621->24620 24622 e8fac9 GetWindow 24621->24622 24623 e8fa65 GetWindowLongW 24621->24623 24622->24617 24622->24621 24623->24622 24624 e8fa75 SendMessageW 24623->24624 24624->24622 24625 e8fa8b GetObjectW 24624->24625 25576 e8c595 GetDC GetDeviceCaps GetDeviceCaps ReleaseDC 24625->25576 24627 e8faa2 25577 e8c574 GetDC GetDeviceCaps GetDeviceCaps ReleaseDC 24627->25577 25578 e8c79c 13 API calls __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 24627->25578 24630 e8fab3 SendMessageW DeleteObject 24630->24622 24631->24351 24633 e8cb99 24632->24633 24634 e8cb74 24632->24634 24635 e8cb9e SHAutoComplete 24633->24635 24636 e8cba7 24633->24636 24634->24633 24639 e8cb8b FindWindowExW 24634->24639 24635->24636 24637 e910f9 __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 5 API calls 24636->24637 24638 e8cbb2 24637->24638 24640 e8d243 24638->24640 24639->24633 24641 e8d255 24640->24641 24642 e7147c 43 API calls 24641->24642 24643 e8d2af 24642->24643 25581 e720eb 24643->25581 24646 e8d2d1 25588 e71b0e 24646->25588 24647 e8d2c5 24648 e716b8 84 API calls 24647->24648 24653 e8d2cd 24648->24653 24650 e910f9 __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 5 API calls 24652 e8d357 24650->24652 24651 e716b8 84 API calls 24651->24653 24652->24381 24652->24385 24653->24650 24654 e8d2ed __InternalCxxFrameHandler ___std_exception_copy 24654->24651 24655->24431 24657 e7bcdd 8 API calls 24656->24657 24658 e7bcd4 24657->24658 24658->24384 24658->24398 24659->24384 24661 e812c2 24660->24661 24663 e812df 24660->24663 25660 e81334 24661->25660 24663->24452 24664->24472 24665->24479 24666->24484 24668 e81383 24667->24668 24669 e81379 24667->24669 24671 e813f8 GetCurrentProcessId 24668->24671 24673 e8139d 24668->24673 25664 e812f6 24669->25664 24672 e813d2 MapViewOfFile 24671->24672 24672->24493 24673->24672 25670 e77bad 74 API calls 2 library calls 24673->25670 24675 e813c0 25671 e77d49 74 API calls __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 24675->25671 24677 e813c9 25672 e77ba8 RaiseException std::_Xinvalid_argument 24677->25672 24680->24425 24681->24441 24682->24418 24683->24408 24685 e91101 24684->24685 24686 e91102 IsProcessorFeaturePresent 24684->24686 24685->24336 24688 e91314 24686->24688 25682 e912d7 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 24688->25682 24690 e913f7 24690->24336 24692 e74c00 _swprintf 51 API calls 24691->24692 24693 e80289 24692->24693 24716 e83f47 WideCharToMultiByte 24693->24716 24695 e802a0 _strlen 24696 e80314 24695->24696 24713 e802f3 SetDlgItemTextW 24695->24713 24718 e7f8ec 24695->24718 24722 e7f6bc 24696->24722 24699 e80450 GetSystemMetrics GetWindow 24702 e80474 24699->24702 24703 e80516 24699->24703 24700 e80380 24701 e80421 24700->24701 24706 e803e8 GetWindowLongW 24700->24706 24727 e7f74f 24701->24727 24702->24703 24710 e80487 GetWindowRect 24702->24710 24704 e910f9 __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 5 API calls 24703->24704 24707 e71391 24704->24707 24712 e80415 GetWindowRect 24706->24712 24707->24503 24707->24506 24714 e804fc GetWindow 24710->24714 24711 e80441 SetWindowTextW 24711->24699 24712->24701 24713->24695 24714->24702 24714->24703 24715->24503 24717 e83f74 24716->24717 24717->24695 24719 e7f8fb 24718->24719 24721 e7f910 24718->24721 24736 e98a01 26 API calls 3 library calls 24719->24736 24721->24695 24723 e7f74f 52 API calls 24722->24723 24726 e7f6f2 24723->24726 24724 e910f9 __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 5 API calls 24725 e7f74b GetWindowRect GetClientRect 24724->24725 24725->24699 24725->24700 24726->24724 24728 e74c00 _swprintf 51 API calls 24727->24728 24729 e7f784 24728->24729 24730 e83f47 WideCharToMultiByte 24729->24730 24731 e7f799 24730->24731 24732 e7f8ec 26 API calls 24731->24732 24733 e7f7a8 24732->24733 24734 e910f9 __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 5 API calls 24733->24734 24735 e7f7b4 24734->24735 24735->24699 24735->24711 24736->24721 24738 e8d8b8 GetDlgItem 24737->24738 24739 e8d87f GetMessageW 24737->24739 24738->24512 24738->24513 24740 e8d8a4 TranslateMessage DispatchMessageW 24739->24740 24741 e8d895 IsDialogMessageW 24739->24741 24740->24738 24741->24738 24741->24740 24743 e7beee 24742->24743 24744 e7bf1c 24743->24744 24745 e7bf0f CreateDirectoryW 24743->24745 24746 e7bccb 8 API calls 24744->24746 24745->24744 24747 e7bf4f 24745->24747 24748 e7bf22 24746->24748 24750 e7bf5e 24747->24750 24758 e7c2e5 24747->24758 24749 e7bf62 GetLastError 24748->24749 24768 e7da1e 24748->24768 24749->24750 24753 e910f9 __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 5 API calls 24750->24753 24755 e7bf85 24753->24755 24755->24534 24756 e7bf3c CreateDirectoryW 24756->24747 24756->24749 24757->24539 24774 e91590 24758->24774 24761 e7c314 24763 e7da1e 6 API calls 24761->24763 24762 e7c33f 24764 e910f9 __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 5 API calls 24762->24764 24765 e7c326 24763->24765 24766 e7c34d 24764->24766 24765->24762 24767 e7c32a SetFileAttributesW 24765->24767 24766->24750 24767->24762 24771 e7da28 _wcslen 24768->24771 24769 e910f9 __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 5 API calls 24770 e7bf38 24769->24770 24770->24749 24770->24756 24772 e7daf7 GetCurrentDirectoryW 24771->24772 24773 e7da6f _wcslen 24771->24773 24772->24773 24773->24769 24775 e7c2f2 SetFileAttributesW 24774->24775 24775->24761 24775->24762 24777 e74bea __vsnwprintf_l 24776->24777 24780 e98772 24777->24780 24783 e96835 24780->24783 24784 e9685d 24783->24784 24785 e96875 24783->24785 24800 e9bc7b 20 API calls _abort 24784->24800 24785->24784 24787 e9687d 24785->24787 24802 e96dd4 24787->24802 24789 e96862 24801 e96649 26 API calls _abort 24789->24801 24793 e910f9 __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 5 API calls 24795 e74bf4 24793->24795 24794 e96905 24811 e97184 51 API calls 3 library calls 24794->24811 24795->24446 24798 e96910 24812 e96e57 20 API calls _free 24798->24812 24799 e9686d 24799->24793 24800->24789 24801->24799 24803 e96df1 24802->24803 24804 e9688d 24802->24804 24803->24804 24813 e9b9a5 GetLastError 24803->24813 24810 e96d9f 20 API calls 2 library calls 24804->24810 24806 e96e12 24833 e9bf86 38 API calls __fassign 24806->24833 24808 e96e2b 24834 e9bfb3 38 API calls __fassign 24808->24834 24810->24794 24811->24798 24812->24799 24814 e9b9bb 24813->24814 24815 e9b9c1 24813->24815 24835 e9d4ab 11 API calls 2 library calls 24814->24835 24819 e9ba10 SetLastError 24815->24819 24836 e9d786 24815->24836 24819->24806 24820 e9b9db 24843 e9bafa 24820->24843 24822 e9b9f0 24822->24820 24824 e9b9f7 24822->24824 24850 e9b810 20 API calls _abort 24824->24850 24825 e9b9e1 24827 e9ba1c SetLastError 24825->24827 24851 e9b584 38 API calls _abort 24827->24851 24828 e9ba02 24830 e9bafa _free 20 API calls 24828->24830 24832 e9ba09 24830->24832 24832->24819 24832->24827 24833->24808 24834->24804 24835->24815 24837 e9d793 _abort 24836->24837 24838 e9d7d3 24837->24838 24839 e9d7be RtlAllocateHeap 24837->24839 24852 e9a2ec 7 API calls 2 library calls 24837->24852 24853 e9bc7b 20 API calls _abort 24838->24853 24839->24837 24840 e9b9d3 24839->24840 24840->24820 24849 e9d501 11 API calls 2 library calls 24840->24849 24844 e9bb05 RtlFreeHeap 24843->24844 24848 e9bb2e _free 24843->24848 24845 e9bb1a 24844->24845 24844->24848 24854 e9bc7b 20 API calls _abort 24845->24854 24847 e9bb20 GetLastError 24847->24848 24848->24825 24849->24822 24850->24828 24852->24837 24853->24840 24854->24847 24856 e7b14d 24855->24856 24857 e7b123 24855->24857 24856->24560 24857->24856 24866 e7bc65 24857->24866 24861 e7afdc 24860->24861 24864 e7affa 24860->24864 24863 e7afe8 CloseHandle 24861->24863 24861->24864 24862 e7b019 24862->24560 24863->24864 24864->24862 24876 e77b49 74 API calls 24864->24876 24867 e91590 24866->24867 24868 e7bc72 DeleteFileW 24867->24868 24869 e7bc91 24868->24869 24870 e7bcb9 24868->24870 24871 e7da1e 6 API calls 24869->24871 24872 e910f9 __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 5 API calls 24870->24872 24873 e7bca3 24871->24873 24874 e7b14b 24872->24874 24873->24870 24875 e7bca7 DeleteFileW 24873->24875 24874->24560 24875->24870 24876->24862 24880 e7f892 24877->24880 24887 e7f7b8 24880->24887 24883 e7f8ec 26 API calls 24884 e7f8d3 24883->24884 24885 e910f9 __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 5 API calls 24884->24885 24886 e7f8e8 SetDlgItemTextW 24885->24886 24886->24567 24888 e7f7e1 24887->24888 24896 e7f85d _strncpy 24887->24896 24889 e7f801 24888->24889 24890 e83f47 WideCharToMultiByte 24888->24890 24893 e7f832 24889->24893 24897 e80531 50 API calls __vsnprintf 24889->24897 24890->24889 24891 e910f9 __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 5 API calls 24892 e7f88b 24891->24892 24892->24883 24892->24884 24898 e98a01 26 API calls 3 library calls 24893->24898 24896->24891 24897->24893 24898->24896 24899->24574 24900->24574 24902 e7dd22 24901->24902 24903 e910f9 __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 5 API calls 24902->24903 24904 e7dda6 24903->24904 24904->24574 24905->24594 24906->24574 24907->24574 24908->24574 24910 e9bb34 24909->24910 24911 e9bb4c 24910->24911 24912 e9bb41 24910->24912 24914 e9bb54 24911->24914 24920 e9bb5d _abort 24911->24920 24925 e9bc8e 24912->24925 24915 e9bafa _free 20 API calls 24914->24915 24919 e9bb49 24915->24919 24916 e9bb62 24932 e9bc7b 20 API calls _abort 24916->24932 24917 e9bb87 HeapReAlloc 24917->24919 24917->24920 24919->24574 24920->24916 24920->24917 24933 e9a2ec 7 API calls 2 library calls 24920->24933 24922->24592 24923->24574 24924->24591 24926 e9bccc 24925->24926 24930 e9bc9c _abort 24925->24930 24935 e9bc7b 20 API calls _abort 24926->24935 24927 e9bcb7 RtlAllocateHeap 24929 e9bcca 24927->24929 24927->24930 24929->24919 24930->24926 24930->24927 24934 e9a2ec 7 API calls 2 library calls 24930->24934 24932->24919 24933->24920 24934->24930 24935->24929 24937 e826ec _wcslen 24936->24937 24969 e71925 24937->24969 24939 e82704 24939->24603 24941 e78deb __EH_prolog3 24940->24941 24982 e7ee0f 24941->24982 24943 e78e0e 24988 e9121c 24943->24988 24945 e78e52 _abort 24946 e9121c 27 API calls 24945->24946 24947 e78e7a 24946->24947 25001 e86b0d 24947->25001 24949 e78eac 24949->24605 24951 e78fff 24950->24951 24952 e79080 24951->24952 25035 e7c37a 24951->25035 24954 e790e5 24952->24954 25012 e796b9 24952->25012 24959 e79127 24954->24959 25041 e71407 72 API calls __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 24954->25041 24956 e910f9 __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 5 API calls 24957 e7914e 24956->24957 24960 e78ebb 24957->24960 24959->24956 25562 e7ab26 8 API calls _abort 24960->25562 24962 e78ee6 24964 e78ef7 Concurrency::cancel_current_task 24962->24964 25563 e84396 24962->25563 24965 e72179 26 API calls 24964->24965 24966 e78f1e 24965->24966 25569 e7eea4 84 API calls Concurrency::cancel_current_task 24966->25569 24970 e71937 24969->24970 24976 e7198f 24969->24976 24971 e71960 24970->24971 24979 e77bad 74 API calls 2 library calls 24970->24979 24972 e966ae 22 API calls 24971->24972 24974 e71980 24972->24974 24974->24976 24981 e77c32 73 API calls 24974->24981 24975 e71956 24980 e77c32 73 API calls 24975->24980 24976->24939 24979->24975 24980->24971 24981->24976 24983 e7ee1b __EH_prolog3 24982->24983 24984 e9121c 27 API calls 24983->24984 24985 e7ee59 24984->24985 24986 e9121c 27 API calls 24985->24986 24987 e7ee7d 24986->24987 24987->24943 24990 e91221 ___std_exception_copy 24988->24990 24989 e9123b 24989->24945 24990->24989 24992 e9123d 24990->24992 25009 e9a2ec 7 API calls 2 library calls 24990->25009 24993 e74adb Concurrency::cancel_current_task 24992->24993 24994 e91247 24992->24994 25007 e947d0 RaiseException 24993->25007 25010 e947d0 RaiseException 24994->25010 24996 e74af7 24998 e74b0d 24996->24998 25008 e713db 26 API calls Concurrency::cancel_current_task 24996->25008 24998->24945 24999 e91de0 25002 e86b19 __EH_prolog3 25001->25002 25003 e9121c 27 API calls 25002->25003 25004 e86b33 25003->25004 25005 e86b4a 25004->25005 25011 e82f22 78 API calls 25004->25011 25005->24949 25007->24996 25008->24998 25009->24990 25010->24999 25011->25005 25013 e796d4 25012->25013 25042 e7147c 25013->25042 25015 e796fb 25016 e7970c 25015->25016 25202 e7b982 25015->25202 25020 e79743 25016->25020 25052 e71b63 25016->25052 25019 e7973f 25019->25020 25071 e720a1 140 API calls __EH_prolog3 25019->25071 25194 e716b8 25020->25194 25026 e797e4 25072 e7988e 79 API calls 25026->25072 25028 e79842 25028->25020 25073 e7441e 25028->25073 25085 e79906 25028->25085 25029 e797fe 25029->25028 25206 e83cf2 70 API calls 25029->25206 25030 e7976b 25030->25026 25034 e7c37a 12 API calls 25030->25034 25034->25030 25036 e7c38f 25035->25036 25037 e7c3bd 25036->25037 25549 e7c4a8 25036->25549 25037->24951 25040 e7c3a4 FindClose 25040->25037 25041->24959 25043 e71488 __EH_prolog3 25042->25043 25044 e7ee0f 27 API calls 25043->25044 25045 e714b7 25044->25045 25046 e9121c 27 API calls 25045->25046 25049 e7152b 25045->25049 25047 e71518 25046->25047 25047->25049 25207 e7668f 25047->25207 25215 e7cc45 25049->25215 25051 e715b3 _abort 25051->25015 25053 e71b6f __EH_prolog3 25052->25053 25054 e71cef 25053->25054 25066 e71bbc 25053->25066 25238 e7145d 25053->25238 25054->25019 25056 e71d21 25250 e71407 72 API calls __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 25056->25250 25058 e7441e 114 API calls 25063 e71d6c 25058->25063 25060 e71d2e 25060->25054 25060->25058 25061 e71db4 25061->25054 25065 e71de7 25061->25065 25251 e71407 72 API calls __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 25061->25251 25063->25061 25064 e7441e 114 API calls 25063->25064 25064->25063 25065->25054 25070 e7b8c0 77 API calls 25065->25070 25066->25054 25066->25056 25066->25060 25067 e7441e 114 API calls 25068 e71e38 25067->25068 25068->25054 25068->25067 25070->25068 25071->25030 25072->25029 25074 e7442e 25073->25074 25075 e7442a 25073->25075 25084 e7b8c0 77 API calls 25074->25084 25075->25028 25076 e74440 25077 e7445b 25076->25077 25078 e74469 25076->25078 25079 e7449b 25077->25079 25267 e73ab7 102 API calls 3 library calls 25077->25267 25268 e72fcb 114 API calls 3 library calls 25078->25268 25079->25028 25082 e74467 25082->25079 25269 e725f4 72 API calls 25082->25269 25084->25076 25086 e79918 25085->25086 25090 e7997a 25086->25090 25098 e79da2 Concurrency::cancel_current_task 25086->25098 25352 e8ab94 115 API calls __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 25086->25352 25088 e7a820 25091 e7a825 25088->25091 25092 e7a86c 25088->25092 25089 e910f9 __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 5 API calls 25093 e7a862 25089->25093 25090->25088 25096 e7999b 25090->25096 25090->25098 25091->25098 25397 e78c06 164 API calls 25091->25397 25092->25098 25398 e8ab94 115 API calls __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 25092->25398 25093->25028 25096->25098 25270 e76936 25096->25270 25098->25089 25099 e79a71 25276 e7d63a 25099->25276 25101 e79aa4 25102 e79bba 25101->25102 25353 e7bf89 57 API calls 4 library calls 25101->25353 25102->25098 25107 e79ce2 25102->25107 25355 e79582 38 API calls 25102->25355 25109 e7c37a 12 API calls 25107->25109 25113 e79d40 25107->25113 25108 e79c24 25354 e99ea8 26 API calls 2 library calls 25108->25354 25109->25113 25111 e7a0ac 25364 e7f014 95 API calls 25111->25364 25280 e78f84 25113->25280 25115 e79dd1 25134 e79e33 25115->25134 25356 e74916 27 API calls 2 library calls 25115->25356 25118 e7a0c3 25122 e7a118 25118->25122 25137 e7a0ce 25118->25137 25119 e7a004 25119->25118 25126 e7a033 25119->25126 25129 e7a09b 25122->25129 25365 e793ac 117 API calls __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 25122->25365 25123 e7a7d9 25127 e7af2f 78 API calls 25123->25127 25124 e7a174 25124->25123 25149 e7a1e2 25124->25149 25366 e7b288 25124->25366 25125 e7a116 25130 e7af2f 78 API calls 25125->25130 25126->25124 25126->25129 25131 e7bccb 8 API calls 25126->25131 25127->25098 25129->25124 25129->25125 25130->25098 25132 e7a068 25131->25132 25132->25129 25363 e7ac09 95 API calls 25132->25363 25133 e79f71 25361 e7240a 72 API calls __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 25133->25361 25134->25098 25134->25133 25144 e79f78 Concurrency::cancel_current_task 25134->25144 25357 e78db7 41 API calls 25134->25357 25358 e7f014 95 API calls 25134->25358 25359 e7240a 72 API calls __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 25134->25359 25360 e7953f 96 API calls 25134->25360 25137->25125 25286 e79155 25137->25286 25140 e7a231 25145 e7c94d 27 API calls 25140->25145 25144->25119 25362 e7bd61 50 API calls 3 library calls 25144->25362 25157 e7a247 25145->25157 25147 e7a1d0 25370 e77e45 75 API calls 25147->25370 25324 e7c94d 25149->25324 25150 e7a31d 25151 e7a511 25150->25151 25152 e7a37c 25150->25152 25154 e7a537 25151->25154 25155 e7a523 25151->25155 25175 e7a3b5 25151->25175 25153 e7a43c 25152->25153 25156 e7a394 25152->25156 25163 e7d63a 5 API calls 25153->25163 25328 e853f0 25154->25328 25381 e7ab81 25155->25381 25159 e7a3db 25156->25159 25165 e7a3a3 25156->25165 25157->25150 25161 e7a2f4 25157->25161 25371 e7b1e6 25157->25371 25159->25175 25377 e788a9 110 API calls 25159->25377 25161->25150 25375 e7b427 80 API calls 25161->25375 25162 e7a550 25338 e85099 25162->25338 25169 e7a466 25163->25169 25376 e7240a 72 API calls __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 25165->25376 25378 e79582 38 API calls 25169->25378 25173 e7a502 25173->25028 25174 e7a47e 25174->25175 25176 e7a494 25174->25176 25177 e7a4ab 25174->25177 25175->25173 25180 e7a5c5 25175->25180 25392 e7c905 5 API calls __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 25175->25392 25379 e785fc 84 API calls 25176->25379 25380 e7a8b9 101 API calls __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 25177->25380 25183 e7a656 25180->25183 25393 e7240a 72 API calls __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 25180->25393 25182 e7a764 25182->25123 25184 e7c2e5 8 API calls 25182->25184 25183->25123 25183->25182 25185 e7a712 25183->25185 25394 e7b949 SetEndOfFile 25183->25394 25187 e7a7bf 25184->25187 25347 e7b7e2 25185->25347 25187->25123 25395 e7240a 72 API calls __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 25187->25395 25189 e7a759 25190 e7afd0 75 API calls 25189->25190 25190->25182 25192 e7a7cf 25396 e77d49 74 API calls __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 25192->25396 25195 e716ca 25194->25195 25197 e716dc Concurrency::cancel_current_task 25194->25197 25195->25197 25546 e71729 26 API calls 25195->25546 25198 e72179 26 API calls 25197->25198 25199 e7170b 25198->25199 25547 e7eea4 84 API calls Concurrency::cancel_current_task 25199->25547 25203 e7b999 25202->25203 25204 e7b9a3 25203->25204 25548 e77c87 76 API calls 25203->25548 25204->25016 25206->25028 25208 e7669b __EH_prolog3 25207->25208 25223 e7d467 GetCurrentProcess GetProcessAffinityMask 25208->25223 25210 e766a5 25224 e811a5 41 API calls __EH_prolog3 25210->25224 25212 e766fc 25225 e768b3 GetCurrentProcess GetProcessAffinityMask 25212->25225 25214 e76719 25214->25049 25216 e7cc65 _abort 25215->25216 25226 e7cb21 25216->25226 25221 e910f9 __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 5 API calls 25222 e7cc95 25221->25222 25222->25051 25223->25210 25224->25212 25225->25214 25233 e7cb02 25226->25233 25228 e7cb96 25229 e72179 25228->25229 25230 e72184 25229->25230 25231 e72193 25229->25231 25237 e713db 26 API calls Concurrency::cancel_current_task 25230->25237 25231->25221 25234 e7cb10 25233->25234 25235 e7cb0b 25233->25235 25234->25228 25236 e72179 26 API calls 25235->25236 25236->25234 25237->25231 25252 e718b2 25238->25252 25241 e7b8c0 25242 e7b8d2 25241->25242 25244 e7b8e5 25241->25244 25243 e7b8f0 25242->25243 25265 e77cd8 75 API calls 25242->25265 25243->25066 25244->25243 25246 e7b8f8 SetFilePointer 25244->25246 25246->25243 25247 e7b914 GetLastError 25246->25247 25247->25243 25248 e7b91e 25247->25248 25248->25243 25266 e77cd8 75 API calls 25248->25266 25250->25054 25251->25065 25253 e718c4 25252->25253 25254 e71476 25252->25254 25255 e718ed 25253->25255 25262 e77bad 74 API calls 2 library calls 25253->25262 25254->25241 25256 e966ae 22 API calls 25255->25256 25258 e7190a 25256->25258 25258->25254 25264 e77c32 73 API calls 25258->25264 25259 e718e3 25263 e77c32 73 API calls 25259->25263 25262->25259 25263->25255 25264->25254 25265->25244 25266->25243 25267->25082 25268->25082 25269->25079 25271 e76946 25270->25271 25399 e76852 25271->25399 25274 e76979 25275 e769b1 25274->25275 25404 e7d122 6 API calls 3 library calls 25274->25404 25275->25099 25279 e7d644 25276->25279 25277 e910f9 __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 5 API calls 25278 e7d7d8 25277->25278 25278->25101 25279->25277 25281 e78f99 25280->25281 25282 e78fd1 25281->25282 25415 e77e25 72 API calls 25281->25415 25282->25098 25282->25111 25282->25115 25284 e78fc9 25416 e71407 72 API calls __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 25284->25416 25287 e7915f 25286->25287 25288 e79343 25287->25288 25289 e7bee1 13 API calls 25287->25289 25290 e910f9 __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 5 API calls 25288->25290 25291 e791aa 25289->25291 25292 e79355 25290->25292 25293 e7bccb 8 API calls 25291->25293 25313 e792e7 25291->25313 25292->25125 25294 e791b8 25293->25294 25295 e79203 25294->25295 25435 e7bcdd 25294->25435 25297 e7baf1 14 API calls 25295->25297 25299 e79216 25297->25299 25300 e7bee1 13 API calls 25299->25300 25304 e79233 25300->25304 25301 e79365 25305 e7c2e5 8 API calls 25301->25305 25301->25313 25302 e791cb 25302->25301 25445 e7ac09 95 API calls 25302->25445 25306 e7935e 25304->25306 25304->25313 25446 e71407 72 API calls __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 25304->25446 25305->25313 25306->25301 25308 e792df 25306->25308 25308->25313 25448 e7240a 72 API calls __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 25308->25448 25310 e79392 25449 e77d49 74 API calls __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 25310->25449 25312 e79254 25314 e7bccb 8 API calls 25312->25314 25313->25288 25417 e7c142 25313->25417 25315 e7926e 25314->25315 25316 e79286 25315->25316 25318 e7bcdd 8 API calls 25315->25318 25317 e792af 25316->25317 25447 e7bd61 50 API calls 3 library calls 25316->25447 25320 e7baf1 14 API calls 25317->25320 25319 e79278 25318->25319 25319->25301 25319->25316 25322 e792c2 25320->25322 25323 e7bee1 13 API calls 25322->25323 25323->25308 25325 e7c95b 25324->25325 25327 e7c965 25324->25327 25326 e9121c 27 API calls 25325->25326 25326->25327 25327->25140 25329 e85405 25328->25329 25331 e8540f ___std_exception_copy 25328->25331 25450 e77c32 73 API calls 25329->25450 25332 e85495 25331->25332 25333 e8553f 25331->25333 25337 e854b9 _abort 25331->25337 25451 e85323 73 API calls 3 library calls 25332->25451 25452 e947d0 RaiseException 25333->25452 25336 e8556b 25337->25162 25339 e850cb 25338->25339 25340 e850a2 25338->25340 25346 e850bf 25339->25346 25469 e87576 135 API calls 2 library calls 25339->25469 25342 e850c1 25340->25342 25344 e850b7 25340->25344 25340->25346 25468 e88250 130 API calls 25342->25468 25453 e88c7e 25344->25453 25346->25175 25348 e7b7f3 25347->25348 25351 e7b802 25347->25351 25349 e7b7f9 FlushFileBuffers 25348->25349 25348->25351 25349->25351 25350 e7b87f SetFileTime 25350->25189 25351->25350 25352->25090 25353->25108 25354->25102 25355->25107 25356->25134 25357->25134 25358->25134 25359->25134 25360->25134 25361->25144 25362->25119 25363->25129 25364->25144 25365->25129 25367 e7b291 GetFileType 25366->25367 25368 e7a1ba 25366->25368 25367->25368 25368->25149 25369 e7240a 72 API calls __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 25368->25369 25369->25147 25370->25149 25372 e7b1ff 25371->25372 25374 e7b8c0 77 API calls 25372->25374 25373 e7b231 25373->25161 25374->25373 25375->25150 25376->25175 25377->25175 25378->25174 25379->25175 25380->25175 25382 e7ab8d __EH_prolog3 25381->25382 25537 e78fdb 25382->25537 25385 e7145d 76 API calls 25386 e7ab9b 25385->25386 25387 e7f0d7 130 API calls 25386->25387 25388 e7abae 25387->25388 25389 e7abf6 25388->25389 25391 e7f0d7 130 API calls 25388->25391 25540 e7f2c3 95 API calls __InternalCxxFrameHandler 25388->25540 25389->25175 25391->25388 25392->25180 25393->25183 25394->25185 25395->25192 25396->25123 25397->25098 25398->25098 25405 e76731 25399->25405 25401 e76873 25401->25274 25403 e76731 6 API calls 25403->25401 25404->25274 25406 e7673b 25405->25406 25407 e7d63a 5 API calls 25406->25407 25408 e76765 25407->25408 25411 e7d63a 5 API calls 25408->25411 25413 e76833 25408->25413 25414 e7d122 6 API calls 3 library calls 25408->25414 25409 e910f9 __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 5 API calls 25410 e76845 25409->25410 25410->25401 25410->25403 25411->25408 25413->25409 25414->25408 25415->25284 25416->25282 25418 e7c14c 25417->25418 25419 e7bcdd 8 API calls 25418->25419 25420 e7c1c2 25419->25420 25421 e7c1d7 CreateFileW 25420->25421 25423 e7c2e5 8 API calls 25420->25423 25424 e7c1fd 25421->25424 25430 e7c23f 25421->25430 25423->25421 25425 e7da1e 6 API calls 25424->25425 25426 e7c20d 25425->25426 25427 e7c215 CreateFileW 25426->25427 25428 e7c2ca 25426->25428 25427->25428 25427->25430 25432 e910f9 __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 5 API calls 25428->25432 25429 e7c27a SetFileTime CloseHandle 25429->25428 25431 e7c2c0 25429->25431 25430->25429 25433 e7c2e5 8 API calls 25431->25433 25434 e7c2dc 25432->25434 25433->25428 25434->25288 25436 e91590 25435->25436 25437 e7bcea GetFileAttributesW 25436->25437 25438 e7bd07 25437->25438 25439 e7bd2c 25437->25439 25440 e7da1e 6 API calls 25438->25440 25441 e910f9 __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 5 API calls 25439->25441 25442 e7bd19 25440->25442 25443 e7bd3a 25441->25443 25442->25439 25444 e7bd1d GetFileAttributesW 25442->25444 25443->25302 25444->25439 25445->25295 25446->25312 25447->25317 25448->25310 25449->25313 25450->25331 25451->25337 25452->25336 25470 e85617 25453->25470 25456 e890ae 25496 e8725b 96 API calls __InternalCxxFrameHandler 25456->25496 25458 e890be __InternalCxxFrameHandler 25459 e910f9 __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 5 API calls 25458->25459 25460 e89108 25459->25460 25460->25346 25461 e88c9d __InternalCxxFrameHandler 25461->25456 25474 e7f0d7 25461->25474 25485 e8306d 25461->25485 25491 e85e86 130 API calls 25461->25491 25492 e89111 130 API calls 25461->25492 25493 e832af 79 API calls 25461->25493 25494 e85991 96 API calls __InternalCxxFrameHandler 25461->25494 25495 e8976f 135 API calls __InternalCxxFrameHandler 25461->25495 25468->25346 25469->25346 25472 e85623 __EH_prolog3 _abort ___std_exception_copy 25470->25472 25471 e85709 25471->25461 25472->25471 25497 e77c32 73 API calls 25472->25497 25482 e7f0ed __InternalCxxFrameHandler 25474->25482 25475 e7f25d 25476 e7f291 25475->25476 25498 e7f08e 25475->25498 25478 e7f2b2 25476->25478 25504 e76c92 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 25476->25504 25505 e82ee4 25478->25505 25482->25475 25483 e7f254 25482->25483 25502 e7ca4c 89 API calls __EH_prolog3 25482->25502 25503 e8ab94 115 API calls __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 25482->25503 25483->25461 25486 e83079 25485->25486 25489 e8307e 25485->25489 25521 e83105 25486->25521 25488 e8308e 25488->25461 25489->25488 25529 e832af 79 API calls 25489->25529 25491->25461 25492->25461 25493->25461 25494->25461 25495->25461 25496->25458 25497->25472 25499 e7f096 25498->25499 25500 e7f0d3 25498->25500 25499->25500 25511 e83ca6 25499->25511 25500->25476 25502->25482 25503->25482 25504->25478 25506 e82eeb 25505->25506 25507 e82f06 25506->25507 25519 e77ba8 RaiseException std::_Xinvalid_argument 25506->25519 25509 e82f17 SetThreadExecutionState 25507->25509 25520 e77ba8 RaiseException std::_Xinvalid_argument 25507->25520 25509->25483 25514 e9017f 25511->25514 25515 e822ef 25514->25515 25516 e90196 SendDlgItemMessageW 25515->25516 25517 e8d864 PeekMessageW GetMessageW IsDialogMessageW TranslateMessage DispatchMessageW 25516->25517 25518 e83cc6 25517->25518 25518->25500 25519->25507 25520->25509 25525 e83110 25521->25525 25526 e8317e 25521->25526 25522 e83115 CreateThread 25522->25525 25533 e83240 25522->25533 25524 e8316d SetThreadPriority 25524->25525 25525->25522 25525->25524 25525->25526 25530 e77bad 74 API calls 2 library calls 25525->25530 25531 e77d49 74 API calls __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 25525->25531 25532 e77ba8 RaiseException std::_Xinvalid_argument 25525->25532 25526->25489 25529->25488 25530->25525 25531->25525 25532->25525 25536 e8324e 82 API calls 25533->25536 25535 e83249 25536->25535 25541 e7d076 25537->25541 25540->25388 25542 e7d09c GetVersionExW 25541->25542 25543 e7d0c9 25541->25543 25542->25543 25544 e910f9 __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 5 API calls 25543->25544 25545 e78fe0 25544->25545 25545->25385 25548->25204 25550 e7c4b2 25549->25550 25551 e7c4e5 FindFirstFileW 25550->25551 25552 e7c548 FindNextFileW 25550->25552 25554 e7c4f2 25551->25554 25560 e7c52d 25551->25560 25553 e7c553 GetLastError 25552->25553 25552->25560 25553->25560 25555 e7da1e 6 API calls 25554->25555 25556 e7c505 25555->25556 25557 e7c522 GetLastError 25556->25557 25558 e7c509 FindFirstFileW 25556->25558 25557->25560 25558->25557 25558->25560 25559 e910f9 __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 5 API calls 25561 e7c39f 25559->25561 25560->25559 25561->25037 25561->25040 25562->24962 25564 e843a0 25563->25564 25565 e843b9 25564->25565 25568 e843cd 25564->25568 25570 e82fc9 84 API calls 25565->25570 25567 e843c0 Concurrency::cancel_current_task 25567->25568 25570->25567 25579 e8c574 GetDC GetDeviceCaps GetDeviceCaps ReleaseDC 25571->25579 25573 e8c55d 25575 e8c569 25573->25575 25580 e8c595 GetDC GetDeviceCaps GetDeviceCaps ReleaseDC 25573->25580 25575->24616 25575->24617 25576->24627 25577->24627 25578->24630 25579->25573 25580->25575 25582 e7b982 76 API calls 25581->25582 25583 e720f7 25582->25583 25584 e71b63 114 API calls 25583->25584 25587 e72114 25583->25587 25585 e72104 25584->25585 25585->25587 25592 e71407 72 API calls __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 25585->25592 25587->24646 25587->24647 25589 e71b1a 25588->25589 25590 e71b1e 25588->25590 25589->24654 25593 e71a55 25590->25593 25592->25587 25594 e71aa4 25593->25594 25595 e71a67 25593->25595 25601 e748bd 25594->25601 25596 e7441e 114 API calls 25595->25596 25599 e71a87 25596->25599 25599->25589 25605 e748c6 25601->25605 25602 e7441e 114 API calls 25602->25605 25603 e71ac5 25603->25599 25606 e71fb0 25603->25606 25604 e82ee4 2 API calls 25604->25605 25605->25602 25605->25603 25605->25604 25607 e71fbc __EH_prolog3 25606->25607 25618 e744ab 25607->25618 25610 e718b2 76 API calls 25611 e71ff0 25610->25611 25650 e7199b 76 API calls 25611->25650 25613 e72060 25613->25599 25614 e72008 25616 e72014 _wcslen 25614->25616 25651 e83d10 MultiByteToWideChar 25614->25651 25652 e7199b 76 API calls 25616->25652 25619 e744c6 25618->25619 25620 e744f4 25619->25620 25621 e74510 25619->25621 25653 e71407 72 API calls __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 25620->25653 25622 e7476a 25621->25622 25626 e7453c 25621->25626 25659 e71407 72 API calls __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 25622->25659 25625 e744ff 25627 e910f9 __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 5 API calls 25625->25627 25626->25625 25629 e853f0 73 API calls 25626->25629 25628 e71fdf 25627->25628 25628->25610 25628->25613 25635 e74589 25629->25635 25630 e745bb 25632 e74646 25630->25632 25649 e745b2 25630->25649 25656 e7f014 95 API calls 25630->25656 25631 e745b7 25631->25630 25655 e725da 76 API calls 25631->25655 25633 e7c94d 27 API calls 25632->25633 25636 e74659 25633->25636 25634 e745a7 25654 e71407 72 API calls __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 25634->25654 25635->25630 25635->25631 25635->25634 25641 e746f2 25636->25641 25642 e746e2 25636->25642 25638 e84396 84 API calls 25638->25625 25644 e85099 135 API calls 25641->25644 25643 e7ab81 135 API calls 25642->25643 25645 e746f0 25643->25645 25644->25645 25657 e7c905 5 API calls __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 25645->25657 25647 e7472a 25647->25649 25658 e7240a 72 API calls __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 25647->25658 25649->25638 25650->25614 25651->25616 25652->25613 25653->25625 25654->25649 25655->25630 25656->25632 25657->25647 25658->25649 25659->25625 25661 e81342 __InternalCxxFrameHandler 25660->25661 25662 e8136b 80 API calls 25661->25662 25663 e81366 25662->25663 25663->24663 25665 e812ff 25664->25665 25666 e8132e 25664->25666 25673 e828ab 25665->25673 25666->24668 25669 e8130f GetProcAddress GetProcAddress 25669->25666 25670->24675 25671->24677 25672->24672 25674 e91590 25673->25674 25675 e828b8 GetSystemDirectoryW 25674->25675 25676 e828fa 25675->25676 25677 e828de 25675->25677 25679 e910f9 __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 5 API calls 25676->25679 25678 e7dd18 5 API calls 25677->25678 25680 e828ed LoadLibraryW 25678->25680 25681 e81309 25679->25681 25680->25676 25681->25666 25681->25669 25682->24690 26780 e9caf0 71 API calls _free 26703 e91cf3 20 API calls 26781 ea2ef0 IsProcessorFeaturePresent 25692 e908f6 25693 e9089f 25692->25693 25695 e90d3a 25693->25695 25721 e90a98 25695->25721 25697 e90d4a 25698 e90da7 25697->25698 25709 e90dcb 25697->25709 25699 e90cd8 DloadReleaseSectionWriteAccess 6 API calls 25698->25699 25700 e90db2 RaiseException 25699->25700 25716 e90fa0 25700->25716 25701 e90e43 LoadLibraryExA 25702 e90ea4 25701->25702 25703 e90e56 GetLastError 25701->25703 25708 e90eaf FreeLibrary 25702->25708 25712 e90eb6 25702->25712 25704 e90e69 25703->25704 25705 e90e7f 25703->25705 25704->25702 25704->25705 25710 e90cd8 DloadReleaseSectionWriteAccess 6 API calls 25705->25710 25706 e90f14 GetProcAddress 25707 e90f72 25706->25707 25711 e90f24 GetLastError 25706->25711 25730 e90cd8 25707->25730 25708->25712 25709->25701 25709->25702 25709->25707 25709->25712 25713 e90e8a RaiseException 25710->25713 25714 e90f37 25711->25714 25712->25706 25712->25707 25713->25716 25714->25707 25717 e90cd8 DloadReleaseSectionWriteAccess 6 API calls 25714->25717 25716->25693 25718 e90f58 RaiseException 25717->25718 25719 e90a98 ___delayLoadHelper2@8 6 API calls 25718->25719 25720 e90f6f 25719->25720 25720->25707 25722 e90aca 25721->25722 25723 e90aa4 25721->25723 25722->25697 25738 e90b41 25723->25738 25725 e90aa9 25726 e90ac5 25725->25726 25741 e90c6a 25725->25741 25746 e90acb GetModuleHandleW GetProcAddress GetProcAddress 25726->25746 25729 e90d13 25729->25697 25731 e90cea 25730->25731 25732 e90d0c 25730->25732 25733 e90b41 DloadReleaseSectionWriteAccess 3 API calls 25731->25733 25732->25716 25734 e90cef 25733->25734 25735 e90d07 25734->25735 25736 e90c6a DloadProtectSection 3 API calls 25734->25736 25749 e90d0e GetModuleHandleW GetProcAddress GetProcAddress DloadReleaseSectionWriteAccess 25735->25749 25736->25735 25747 e90acb GetModuleHandleW GetProcAddress GetProcAddress 25738->25747 25740 e90b46 25740->25725 25742 e90c7f DloadProtectSection 25741->25742 25743 e90c85 25742->25743 25744 e90cba VirtualProtect 25742->25744 25748 e90b80 VirtualQuery GetSystemInfo 25742->25748 25743->25726 25744->25743 25746->25729 25747->25740 25748->25744 25749->25732 26705 e8d8c0 98 API calls 26785 e882d0 135 API calls __InternalCxxFrameHandler 26401 e910a8 26402 e910b2 26401->26402 26403 e90d3a ___delayLoadHelper2@8 14 API calls 26402->26403 26404 e910bf 26403->26404 26409 e9e6a1 31 API calls __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 26710 e8b4a0 ShowWindow SetWindowTextW GlobalAlloc WideCharToMultiByte CreateStreamOnHGlobal 26411 e710b5 26412 e7668f 43 API calls 26411->26412 26413 e710ba 26412->26413 26416 e91932 29 API calls 26413->26416 26415 e710c4 26416->26415 26787 e9aaba 55 API calls _free 26420 e9bab0 26428 e9d3ff 26420->26428 26423 e9bac4 26425 e9bacc 26426 e9bad9 26425->26426 26436 e9bae0 11 API calls 26425->26436 26429 e9d2e8 _abort 5 API calls 26428->26429 26430 e9d426 26429->26430 26431 e9d43e TlsAlloc 26430->26431 26432 e9d42f 26430->26432 26431->26432 26433 e910f9 __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 5 API calls 26432->26433 26434 e9baba 26433->26434 26434->26423 26435 e9ba29 20 API calls 2 library calls 26434->26435 26435->26425 26436->26423 26437 e7d4bd 26438 e7d4cf _abort 26437->26438 26441 e831c2 26438->26441 26444 e83184 GetCurrentProcess GetProcessAffinityMask 26441->26444 26445 e7d526 26444->26445 26711 e900b3 DialogBoxParamW 26446 e76cbc 26447 e76d14 26446->26447 26458 e76d96 26446->26458 26449 e812bc 80 API calls 26447->26449 26447->26458 26448 e910f9 __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 5 API calls 26451 e76de9 26448->26451 26450 e76d38 26449->26450 26452 e83f47 WideCharToMultiByte 26450->26452 26453 e76d59 26452->26453 26454 e76d66 26453->26454 26455 e76d98 26453->26455 26454->26458 26459 e770da 26454->26459 26475 e76df2 94 API calls 3 library calls 26455->26475 26458->26448 26462 e77142 _abort 26459->26462 26464 e7716b 26459->26464 26461 e910f9 __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 5 API calls 26463 e77373 26461->26463 26462->26461 26463->26458 26465 e77200 _strlen 26464->26465 26466 e771b5 __InternalCxxFrameHandler 26464->26466 26476 e81217 26464->26476 26483 e77645 26465->26483 26469 e8136b 80 API calls 26466->26469 26468 e77258 26495 e76bc9 26468->26495 26471 e771d7 __InternalCxxFrameHandler _abort 26469->26471 26471->26462 26499 e80810 5 API calls 2 library calls 26471->26499 26472 e7729a __InternalCxxFrameHandler 26474 e8136b 80 API calls 26472->26474 26474->26471 26475->26458 26477 e812bc 80 API calls 26476->26477 26478 e81241 26477->26478 26479 e812bc 80 API calls 26478->26479 26480 e81250 26479->26480 26481 e910f9 __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 5 API calls 26480->26481 26482 e812a0 26481->26482 26482->26464 26485 e77692 __InternalCxxFrameHandler 26483->26485 26484 e77867 26520 e913f9 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess IsProcessorFeaturePresent 26484->26520 26485->26484 26488 e776d7 26485->26488 26487 e7786c 26500 e773f1 26488->26500 26490 e773f1 5 API calls 26491 e7770e __InternalCxxFrameHandler 26490->26491 26491->26490 26491->26491 26492 e77813 26491->26492 26493 e910f9 __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 5 API calls 26492->26493 26494 e7785e 26493->26494 26494->26468 26496 e76be5 26495->26496 26497 e76bd8 26495->26497 26496->26472 26535 e76a53 41 API calls 26497->26535 26499->26462 26501 e7745e 26500->26501 26506 e7748f _abort 26500->26506 26502 e820ca 5 API calls 26501->26502 26503 e7747a 26502->26503 26504 e81fa1 5 API calls 26503->26504 26504->26506 26508 e820ca 5 API calls 26506->26508 26509 e774a6 26506->26509 26508->26509 26521 e820ca 26509->26521 26511 e7755a _abort 26513 e820ca 5 API calls 26511->26513 26515 e7756b 26511->26515 26512 e820ca 5 API calls 26514 e77619 26512->26514 26513->26515 26516 e81fa1 5 API calls 26514->26516 26515->26512 26517 e7762a 26516->26517 26518 e910f9 __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 5 API calls 26517->26518 26519 e7763c 26518->26519 26519->26491 26520->26487 26522 e820e6 __InternalCxxFrameHandler 26521->26522 26524 e77548 26521->26524 26522->26524 26531 e82125 26522->26531 26525 e81fa1 26524->26525 26526 e81fc9 _abort 26525->26526 26528 e81feb _abort 26525->26528 26527 e82125 5 API calls 26526->26527 26526->26528 26527->26528 26529 e82125 5 API calls 26528->26529 26530 e8201a 26529->26530 26530->26511 26532 e8214d 26531->26532 26533 e910f9 __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 5 API calls 26532->26533 26534 e822e6 26533->26534 26534->26522 26535->26496 26565 e90a8e 26566 e90a55 26565->26566 26566->26565 26567 e90d3a ___delayLoadHelper2@8 14 API calls 26566->26567 26567->26566 26790 e9e680 GetProcessHeap 26717 e71890 84 API calls Concurrency::cancel_current_task 26791 ea3665 21 API calls 2 library calls 26722 e71075 44 API calls 25687 e9067c 14 API calls ___delayLoadHelper2@8 26723 e98870 QueryPerformanceFrequency QueryPerformanceCounter 26727 e9239f 9 API calls 2 library calls 25752 e9d240 25753 e9d24b 25752->25753 25755 e9d274 25753->25755 25756 e9d270 25753->25756 25758 e9d55a 25753->25758 25765 e9d2a0 DeleteCriticalSection 25755->25765 25766 e9d2e8 25758->25766 25761 e9d59f InitializeCriticalSectionAndSpinCount 25762 e9d58a 25761->25762 25763 e910f9 __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 5 API calls 25762->25763 25764 e9d5b6 25763->25764 25764->25753 25765->25756 25767 e9d318 25766->25767 25769 e9d314 25766->25769 25767->25761 25767->25762 25769->25767 25771 e9d338 25769->25771 25773 e9d384 25769->25773 25770 e9d344 GetProcAddress 25772 e9d354 _abort 25770->25772 25771->25767 25771->25770 25772->25767 25774 e9d3a5 LoadLibraryExW 25773->25774 25778 e9d39a 25773->25778 25775 e9d3da 25774->25775 25776 e9d3c2 GetLastError 25774->25776 25775->25778 25779 e9d3f1 FreeLibrary 25775->25779 25776->25775 25777 e9d3cd LoadLibraryExW 25776->25777 25777->25775 25778->25769 25779->25778 25788 e8f05c 25794 e8f07f 25788->25794 25791 e8f717 25792 e910f9 __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 5 API calls 25791->25792 25793 e8f732 25792->25793 25803 e8ea83 _wcslen _wcsrchr 25794->25803 25820 e8fafc 25794->25820 25795 e8ed57 SetWindowTextW 25795->25803 25798 e7dd18 5 API calls 25798->25803 25799 e966ae 22 API calls 25799->25803 25801 e8ee44 RegCloseKey 25801->25803 25802 e8eb4b SetFileAttributesW 25804 e8ec05 GetFileAttributesW 25802->25804 25819 e8eb65 _abort _wcslen 25802->25819 25803->25791 25803->25795 25803->25798 25803->25799 25803->25801 25803->25802 25806 e8f73c 25803->25806 25803->25819 25841 e8c5dd GetCurrentDirectoryW 25803->25841 25843 e7c3de 11 API calls 25803->25843 25844 e7c367 FindClose 25803->25844 25845 e8d76e 74 API calls 3 library calls 25803->25845 25847 e8d5dd 6 API calls __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 25803->25847 25804->25803 25810 e8ec17 DeleteFileW 25804->25810 25848 e913f9 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess IsProcessorFeaturePresent 25806->25848 25810->25803 25813 e8ec28 25810->25813 25811 e8f741 25812 e8ef35 GetDlgItem SetWindowTextW SendMessageW 25812->25819 25814 e74c00 _swprintf 51 API calls 25813->25814 25815 e8ec48 GetFileAttributesW 25814->25815 25815->25813 25817 e8ec5d MoveFileW 25815->25817 25816 e8ef75 SendMessageW 25816->25803 25817->25803 25818 e8ec75 MoveFileExW 25817->25818 25818->25803 25819->25803 25819->25804 25819->25816 25842 e7d8ac 51 API calls 2 library calls 25819->25842 25846 e8d41c 99 API calls __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 25819->25846 25824 e8fb06 _abort _wcslen 25820->25824 25821 e8fd7e 25822 e910f9 __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 5 API calls 25821->25822 25823 e8fd8f 25822->25823 25823->25803 25824->25821 25825 e7bccb 8 API calls 25824->25825 25826 e8fc54 25825->25826 25827 e8fc73 ShellExecuteExW 25826->25827 25849 e7d563 8 API calls __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 25826->25849 25827->25821 25833 e8fc86 25827->25833 25829 e8fc6b 25829->25827 25830 e8fcb8 25850 e9004d 6 API calls 25830->25850 25831 e8fd0e CloseHandle 25832 e8fd1c 25831->25832 25832->25821 25837 e8fd75 ShowWindow 25832->25837 25833->25830 25833->25831 25834 e8fcae ShowWindow 25833->25834 25834->25830 25836 e8fcd0 25836->25831 25838 e8fce3 GetExitCodeProcess 25836->25838 25837->25821 25838->25831 25839 e8fcf6 25838->25839 25839->25831 25841->25803 25842->25819 25843->25803 25844->25803 25845->25803 25846->25812 25847->25803 25848->25811 25849->25829 25850->25836 26730 ea1850 51 API calls 26731 e71025 29 API calls 26732 e74c20 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 26793 e72620 95 API calls __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 26794 e9ca20 21 API calls 2 library calls 26734 e9d808 27 API calls 3 library calls 26735 e8c000 28 API calls 26798 e92610 RaiseException std::_Xinvalid_argument _com_error::_com_error 24319 e811eb 24320 e811fb 24319->24320 24321 e811f3 FreeLibrary 24319->24321 24321->24320 26739 e929e0 51 API calls 2 library calls 26806 e9a7c0 52 API calls 2 library calls 26807 e91bc0 27 API calls 26741 ea55c0 VariantClear 26808 e8b3d0 6 API calls __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 26809 e8c3d0 GdipCloneImage GdipAlloc 25856 e91bd2 25857 e91bde ___scrt_is_nonwritable_in_current_image 25856->25857 25888 e9176c 25857->25888 25859 e91be5 25860 e91d38 25859->25860 25863 e91c0f 25859->25863 25967 e91fca IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter _abort 25860->25967 25862 e91d3f 25960 e9a7aa 25862->25960 25874 e91c4e ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 25863->25874 25899 e9b34d 25863->25899 25870 e91c2e 25872 e91caf 25907 e920e5 GetStartupInfoW _abort 25872->25907 25874->25872 25963 e9a29c 38 API calls _abort 25874->25963 25875 e91cb5 25908 e9b29e 51 API calls 25875->25908 25878 e91cbd 25909 e9037c 25878->25909 25882 e91cd1 25882->25862 25883 e91cd5 25882->25883 25884 e91cde 25883->25884 25965 e9a74d 28 API calls _abort 25883->25965 25966 e918dd 12 API calls ___scrt_uninitialize_crt 25884->25966 25887 e91ce6 25887->25870 25889 e91775 25888->25889 25969 e91de6 IsProcessorFeaturePresent 25889->25969 25891 e91781 25970 e9507e 25891->25970 25893 e91786 25894 e9178a 25893->25894 25978 e9b1d7 25893->25978 25894->25859 25897 e917a1 25897->25859 25902 e9b364 25899->25902 25900 e910f9 __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 5 API calls 25901 e91c28 25900->25901 25901->25870 25903 e9b2f1 25901->25903 25902->25900 25905 e9b320 25903->25905 25904 e910f9 __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 5 API calls 25906 e9b349 25904->25906 25905->25904 25906->25874 25907->25875 25908->25878 26069 e8290a 25909->26069 25913 e903aa 26125 e8ccd9 25913->26125 25915 e903b3 _abort 25916 e903c6 GetCommandLineW 25915->25916 25917 e903d9 25916->25917 25918 e9046a GetModuleFileNameW SetEnvironmentVariableW GetLocalTime 25916->25918 26129 e8e872 25917->26129 25919 e74c00 _swprintf 51 API calls 25918->25919 25921 e904e6 SetEnvironmentVariableW GetModuleHandleW LoadIconW 25919->25921 26144 e8d9dd LoadBitmapW 25921->26144 25923 e90464 26136 e8ffdd 25923->26136 25924 e903e7 OpenFileMappingW 25927 e9045b CloseHandle 25924->25927 25928 e903ff MapViewOfFile 25924->25928 25927->25918 25930 e90410 __InternalCxxFrameHandler 25928->25930 25931 e90454 UnmapViewOfFile 25928->25931 25935 e8ffdd 7 API calls 25930->25935 25931->25927 25937 e9042c 25935->25937 25939 e8136b 80 API calls 25937->25939 25938 e8afe6 27 API calls 25940 e90546 DialogBoxParamW 25938->25940 25941 e90440 25939->25941 25944 e90580 25940->25944 26174 e81421 25941->26174 25943 e9044b 25943->25931 25945 e90599 25944->25945 25946 e90592 Sleep 25944->25946 25948 e905a7 25945->25948 26178 e8cf89 7 API calls 3 library calls 25945->26178 25946->25945 25949 e905c6 DeleteObject 25948->25949 25950 e905db DeleteObject 25949->25950 25951 e905e2 25949->25951 25950->25951 25952 e90613 25951->25952 25956 e90625 25951->25956 26179 e9004d 6 API calls 25952->26179 25954 e90619 CloseHandle 25954->25956 26171 e8cd3f 25956->26171 25957 e9065f 25958 e910f9 __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 5 API calls 25957->25958 25959 e90673 25958->25959 25964 e9211b GetModuleHandleW 25959->25964 26326 e9a527 25960->26326 25963->25872 25964->25882 25965->25884 25966->25887 25967->25862 25969->25891 25982 e96127 25970->25982 25974 e9509a 25974->25893 25975 e9508f 25975->25974 25996 e96163 DeleteCriticalSection 25975->25996 25977 e95087 25977->25893 26023 e9e6aa 25978->26023 25981 e9509d 7 API calls 2 library calls 25981->25894 25983 e96130 25982->25983 25985 e96159 25983->25985 25986 e95083 25983->25986 25997 e9636c 25983->25997 26002 e96163 DeleteCriticalSection 25985->26002 25986->25977 25988 e951ac 25986->25988 26016 e9627d 25988->26016 25990 e951c1 25990->25975 25993 e951cf 25994 e951dc 25993->25994 26022 e951df 6 API calls ___vcrt_FlsFree 25993->26022 25994->25975 25996->25977 26003 e96192 25997->26003 26000 e963a4 InitializeCriticalSectionAndSpinCount 26001 e9638f 26000->26001 26001->25983 26002->25986 26004 e961af 26003->26004 26007 e961b3 26003->26007 26004->26000 26004->26001 26005 e9621b GetProcAddress 26005->26004 26008 e96229 26005->26008 26007->26004 26007->26005 26009 e9620c 26007->26009 26011 e96232 LoadLibraryExW 26007->26011 26008->26004 26009->26005 26010 e96214 FreeLibrary 26009->26010 26010->26005 26012 e96249 GetLastError 26011->26012 26013 e96279 26011->26013 26012->26013 26014 e96254 ___vcrt_FlsGetValue 26012->26014 26013->26007 26014->26013 26015 e9626a LoadLibraryExW 26014->26015 26015->26007 26017 e96192 ___vcrt_FlsGetValue 5 API calls 26016->26017 26018 e96297 26017->26018 26019 e962b0 TlsAlloc 26018->26019 26020 e951b6 26018->26020 26020->25990 26021 e9632e 6 API calls ___vcrt_FlsGetValue 26020->26021 26021->25993 26022->25990 26024 e9e6c7 26023->26024 26027 e9e6c3 26023->26027 26024->26027 26029 e9ccf0 26024->26029 26025 e910f9 __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 5 API calls 26026 e91793 26025->26026 26026->25897 26026->25981 26027->26025 26030 e9ccfc ___scrt_is_nonwritable_in_current_image 26029->26030 26041 e9d281 EnterCriticalSection 26030->26041 26032 e9cd03 26042 e9eb78 26032->26042 26034 e9cd12 26040 e9cd21 26034->26040 26055 e9cb79 29 API calls 26034->26055 26037 e9cd1c 26056 e9cc2f GetStdHandle GetFileType 26037->26056 26038 e9cd32 _abort 26038->26024 26057 e9cd3d LeaveCriticalSection _abort 26040->26057 26041->26032 26043 e9eb84 ___scrt_is_nonwritable_in_current_image 26042->26043 26044 e9eba8 26043->26044 26045 e9eb91 26043->26045 26058 e9d281 EnterCriticalSection 26044->26058 26066 e9bc7b 20 API calls _abort 26045->26066 26048 e9eb96 26067 e96649 26 API calls _abort 26048->26067 26050 e9eba0 _abort 26050->26034 26051 e9ebe0 26068 e9ec07 LeaveCriticalSection _abort 26051->26068 26053 e9ebb4 26053->26051 26059 e9eac9 26053->26059 26055->26037 26056->26040 26057->26038 26058->26053 26060 e9d786 _abort 20 API calls 26059->26060 26062 e9eadb 26060->26062 26061 e9eae8 26063 e9bafa _free 20 API calls 26061->26063 26062->26061 26065 e9d55a 11 API calls 26062->26065 26064 e9eb3a 26063->26064 26064->26053 26065->26062 26066->26048 26067->26050 26068->26050 26070 e91590 26069->26070 26071 e82914 GetModuleHandleW 26070->26071 26072 e82999 26071->26072 26073 e82943 GetProcAddress 26071->26073 26074 e82cda 26072->26074 26180 e99e7e 42 API calls 2 library calls 26072->26180 26075 e8296d GetProcAddress 26073->26075 26076 e82955 26073->26076 26078 e82cdc GetModuleFileNameW 26074->26078 26075->26072 26077 e8297f 26075->26077 26076->26075 26077->26072 26094 e82cfa 26078->26094 26080 e82c06 26080->26078 26081 e82c13 GetModuleFileNameW CreateFileW 26080->26081 26082 e82ccc CloseHandle 26081->26082 26083 e82c47 SetFilePointer 26081->26083 26082->26078 26083->26082 26084 e82c55 ReadFile 26083->26084 26084->26082 26085 e82c73 26084->26085 26087 e82ede 26085->26087 26091 e82c85 26085->26091 26086 e7d076 6 API calls 26086->26094 26183 e913f9 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess IsProcessorFeaturePresent 26087->26183 26089 e82ee3 26090 e828ab 7 API calls 26090->26094 26091->26082 26093 e828ab 7 API calls 26091->26093 26092 e82d5c GetFileAttributesW 26092->26094 26095 e82d74 26092->26095 26093->26091 26094->26086 26094->26090 26094->26092 26094->26095 26096 e82db4 26095->26096 26102 e82d7f 26095->26102 26097 e82dbc 26096->26097 26098 e82ec3 26096->26098 26104 e7d076 6 API calls 26097->26104 26099 e910f9 __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 5 API calls 26098->26099 26100 e82ed5 26099->26100 26124 e8c5dd GetCurrentDirectoryW 26100->26124 26101 e82d98 GetFileAttributesW 26101->26102 26103 e82db0 26101->26103 26102->26101 26102->26103 26103->26096 26105 e82dce 26104->26105 26106 e82e3b 26105->26106 26107 e82dd5 26105->26107 26108 e74c00 _swprintf 51 API calls 26106->26108 26109 e828ab 7 API calls 26107->26109 26110 e82e63 AllocConsole 26108->26110 26111 e82ddf 26109->26111 26112 e82ebb ExitProcess 26110->26112 26113 e82e70 GetCurrentProcessId AttachConsole 26110->26113 26114 e828ab 7 API calls 26111->26114 26181 e96433 26113->26181 26116 e82de9 26114->26116 26118 e80597 51 API calls 26116->26118 26117 e82e91 GetStdHandle WriteConsoleW Sleep FreeConsole 26117->26112 26119 e82e04 26118->26119 26120 e74c00 _swprintf 51 API calls 26119->26120 26121 e82e17 26120->26121 26122 e80597 51 API calls 26121->26122 26123 e82e26 26122->26123 26123->26112 26124->25913 26126 e828ab 7 API calls 26125->26126 26127 e8cced OleInitialize 26126->26127 26128 e8cd10 GdiplusStartup SHGetMalloc 26127->26128 26128->25915 26135 e8e87c 26129->26135 26130 e8e9a0 26131 e910f9 __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 5 API calls 26130->26131 26132 e8e9b1 26131->26132 26132->25923 26132->25924 26133 e84159 CharUpperW 26133->26135 26134 e81421 80 API calls 26134->26135 26135->26130 26135->26133 26135->26134 26137 e91590 26136->26137 26138 e8ffea SetEnvironmentVariableW 26137->26138 26140 e90016 26138->26140 26139 e9003e 26141 e910f9 __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 5 API calls 26139->26141 26140->26139 26143 e90032 SetEnvironmentVariableW 26140->26143 26142 e90049 26141->26142 26142->25918 26143->26139 26145 e8da0b GetObjectW 26144->26145 26146 e8d9fe 26144->26146 26148 e8da1a 26145->26148 26184 e8c652 FindResourceW 26146->26184 26149 e8c556 4 API calls 26148->26149 26152 e8da2d 26149->26152 26151 e8da70 26163 e7f93e 26151->26163 26152->26151 26153 e8da4c 26152->26153 26154 e8c652 13 API calls 26152->26154 26200 e8c595 GetDC GetDeviceCaps GetDeviceCaps ReleaseDC 26153->26200 26156 e8da3d 26154->26156 26156->26153 26158 e8da43 DeleteObject 26156->26158 26157 e8da54 26201 e8c574 GetDC GetDeviceCaps GetDeviceCaps ReleaseDC 26157->26201 26158->26153 26160 e8da5d 26202 e8c79c 13 API calls __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 26160->26202 26162 e8da64 DeleteObject 26162->26151 26211 e7f963 26163->26211 26168 e8afe6 26169 e9121c 27 API calls 26168->26169 26170 e8b005 26169->26170 26170->25938 26172 e8cd78 GdiplusShutdown CoUninitialize 26171->26172 26172->25957 26176 e8142a _wcslen 26174->26176 26175 e81455 26175->25943 26176->26175 26177 e81334 80 API calls 26176->26177 26177->26175 26178->25948 26179->25954 26180->26080 26182 e9643b 26181->26182 26182->26117 26182->26182 26183->26089 26185 e8c675 SizeofResource 26184->26185 26190 e8c763 26184->26190 26186 e8c68c LoadResource 26185->26186 26185->26190 26187 e8c6a1 LockResource 26186->26187 26186->26190 26188 e8c6b2 GlobalAlloc 26187->26188 26187->26190 26189 e8c6cd GlobalLock 26188->26189 26188->26190 26191 e8c75c GlobalFree 26189->26191 26192 e8c6dc __InternalCxxFrameHandler 26189->26192 26190->26145 26190->26148 26191->26190 26193 e8c6e4 CreateStreamOnHGlobal 26192->26193 26194 e8c6fc 26193->26194 26195 e8c755 GlobalUnlock 26193->26195 26203 e8c5b6 GdipAlloc 26194->26203 26195->26191 26198 e8c72a GdipCreateHBITMAPFromBitmap 26199 e8c740 26198->26199 26199->26195 26200->26157 26201->26160 26202->26162 26204 e8c5c8 26203->26204 26205 e8c5d5 26203->26205 26207 e8c34d 26204->26207 26205->26195 26205->26198 26205->26199 26208 e8c36e GdipCreateBitmapFromStreamICM 26207->26208 26209 e8c375 GdipCreateBitmapFromStream 26207->26209 26210 e8c37a 26208->26210 26209->26210 26210->26205 26212 e7f975 26211->26212 26213 e7f9cb GetModuleFileNameW 26212->26213 26214 e7f9f8 26212->26214 26215 e7f9df 26213->26215 26265 e7b2b0 26214->26265 26215->26214 26217 e7af2f 78 API calls 26219 e80192 26217->26219 26218 e7fa47 26278 e98bc0 26218->26278 26221 e910f9 __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 5 API calls 26219->26221 26224 e7f94a 26221->26224 26222 e7fa5a 26225 e98bc0 26 API calls 26222->26225 26223 e7fa1b 26223->26218 26226 e801bd 76 API calls 26223->26226 26237 e7fc4f 26223->26237 26263 e801fa GetModuleHandleW FindResourceW 26224->26263 26234 e7fa6c ___vcrt_FlsGetValue 26225->26234 26226->26223 26227 e7fb92 26227->26237 26292 e7b7b0 26227->26292 26229 e7b8c0 77 API calls 26229->26234 26230 e7b610 80 API calls 26230->26234 26231 e7fba9 ___std_exception_copy 26231->26237 26297 e7b610 26231->26297 26233 e7b7b0 79 API calls 26233->26234 26234->26227 26234->26229 26234->26230 26234->26233 26234->26237 26235 e7fbcf ___std_exception_copy 26235->26237 26261 e7fbda _wcslen ___std_exception_copy ___vcrt_FlsGetValue 26235->26261 26302 e83d10 MultiByteToWideChar 26235->26302 26237->26217 26239 e7ffed 26256 e7fd76 26239->26256 26305 e9b52e 26 API calls 2 library calls 26239->26305 26240 e800b6 26309 e99ea8 26 API calls 2 library calls 26240->26309 26242 e8015c 26247 e98bc0 26 API calls 26242->26247 26243 e80126 26243->26242 26246 e801bd 76 API calls 26243->26246 26245 e8010e 26310 e801d8 76 API calls 26245->26310 26246->26243 26249 e80175 26247->26249 26250 e98bc0 26 API calls 26249->26250 26250->26237 26252 e8000c 26306 e99ea8 26 API calls 2 library calls 26252->26306 26253 e80064 26307 e801d8 76 API calls 26253->26307 26254 e83f47 WideCharToMultiByte 26254->26261 26256->26243 26308 e9b52e 26 API calls 2 library calls 26256->26308 26257 e801b7 26311 e913f9 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess IsProcessorFeaturePresent 26257->26311 26259 e801bc 26261->26237 26261->26239 26261->26254 26261->26256 26261->26257 26303 e80531 50 API calls __vsnprintf 26261->26303 26304 e98a01 26 API calls 3 library calls 26261->26304 26264 e7f951 26263->26264 26264->26168 26266 e7b2ba 26265->26266 26267 e7b334 CreateFileW 26266->26267 26268 e7b34f GetLastError 26267->26268 26272 e7b39b 26267->26272 26269 e7da1e 6 API calls 26268->26269 26270 e7b36c 26269->26270 26271 e7b370 CreateFileW GetLastError 26270->26271 26270->26272 26271->26272 26274 e7b395 26271->26274 26273 e7b3df 26272->26273 26275 e7b3c5 SetFileTime 26272->26275 26276 e910f9 __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 5 API calls 26273->26276 26274->26272 26275->26273 26277 e7b41e 26276->26277 26277->26223 26279 e98bf9 26278->26279 26280 e98bfd 26279->26280 26291 e98c25 26279->26291 26312 e9bc7b 20 API calls _abort 26280->26312 26282 e98c02 26313 e96649 26 API calls _abort 26282->26313 26284 e910f9 __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 5 API calls 26286 e98f56 26284->26286 26285 e98c0d 26287 e910f9 __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 5 API calls 26285->26287 26286->26222 26289 e98c19 26287->26289 26289->26222 26290 e98f49 26290->26284 26291->26290 26314 e98ae0 5 API calls __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 26291->26314 26315 e7b45f 26292->26315 26295 e7b7db 26295->26231 26298 e7b61c 26297->26298 26300 e7b623 26297->26300 26298->26235 26300->26298 26301 e7b151 GetStdHandle ReadFile GetLastError GetLastError GetFileType 26300->26301 26325 e77c95 75 API calls 26300->26325 26301->26300 26302->26261 26303->26261 26304->26261 26305->26252 26306->26253 26307->26256 26308->26240 26309->26245 26310->26243 26311->26259 26312->26282 26313->26285 26314->26291 26319 e7b469 26315->26319 26316 e910f9 __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 5 API calls 26317 e7b50b 26316->26317 26317->26295 26324 e77cd8 75 API calls 26317->26324 26318 e7b5dd SetFilePointer 26320 e7b48d 26318->26320 26321 e7b5fa GetLastError 26318->26321 26319->26318 26319->26320 26322 e7b5b6 26319->26322 26323 e7b1e6 77 API calls 26319->26323 26320->26316 26321->26320 26322->26318 26323->26322 26324->26295 26325->26300 26327 e9a533 _abort 26326->26327 26328 e9a53a 26327->26328 26329 e9a54c 26327->26329 26365 e9a681 GetModuleHandleW 26328->26365 26350 e9d281 EnterCriticalSection 26329->26350 26332 e9a553 26337 e9a5c8 26332->26337 26348 e9a5f1 26332->26348 26351 e9b040 26332->26351 26333 e9a53f 26333->26329 26366 e9a6c5 GetModuleHandleExW 26333->26366 26339 e9a5e0 26337->26339 26343 e9b2f1 _abort 5 API calls 26337->26343 26344 e9b2f1 _abort 5 API calls 26339->26344 26340 e9a63a 26374 ea49b0 5 API calls __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 26340->26374 26341 e9a60e 26357 e9a640 26341->26357 26343->26339 26344->26348 26354 e9a631 26348->26354 26350->26332 26375 e9ad79 26351->26375 26394 e9d2d1 LeaveCriticalSection 26354->26394 26356 e9a60a 26356->26340 26356->26341 26395 e9d6c6 26357->26395 26360 e9a66e 26363 e9a6c5 _abort 8 API calls 26360->26363 26361 e9a64e GetPEB 26361->26360 26362 e9a65e GetCurrentProcess TerminateProcess 26361->26362 26362->26360 26364 e9a676 ExitProcess 26363->26364 26365->26333 26367 e9a6ef GetProcAddress 26366->26367 26368 e9a712 26366->26368 26369 e9a704 26367->26369 26370 e9a718 FreeLibrary 26368->26370 26371 e9a721 26368->26371 26369->26368 26370->26371 26372 e910f9 __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 5 API calls 26371->26372 26373 e9a54b 26372->26373 26373->26329 26378 e9ad28 26375->26378 26377 e9ad9d 26377->26337 26379 e9ad34 ___scrt_is_nonwritable_in_current_image 26378->26379 26386 e9d281 EnterCriticalSection 26379->26386 26381 e9ad42 26387 e9adc9 26381->26387 26385 e9ad60 _abort 26385->26377 26386->26381 26390 e9adf1 26387->26390 26391 e9ade9 26387->26391 26388 e910f9 __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 5 API calls 26389 e9ad4f 26388->26389 26393 e9ad6d LeaveCriticalSection _abort 26389->26393 26390->26391 26392 e9bafa _free 20 API calls 26390->26392 26391->26388 26392->26391 26393->26385 26394->26356 26396 e9d6eb 26395->26396 26397 e9d6e1 26395->26397 26398 e9d2e8 _abort 5 API calls 26396->26398 26399 e910f9 __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 5 API calls 26397->26399 26398->26397 26400 e9a64a 26399->26400 26400->26360 26400->26361 26745 e8cda0 71 API calls 26746 e911bf 48 API calls _unexpected 26539 e7b9ba 26540 e7b9cf 26539->26540 26541 e7b9c8 26539->26541 26542 e7b9dc GetStdHandle 26540->26542 26549 e7b9eb 26540->26549 26542->26549 26543 e7ba43 WriteFile 26543->26549 26544 e7ba14 WriteFile 26545 e7ba0f 26544->26545 26544->26549 26545->26544 26545->26549 26547 e7bad5 26551 e77e45 75 API calls 26547->26551 26549->26541 26549->26543 26549->26544 26549->26545 26549->26547 26550 e77b1e 76 API calls 26549->26550 26550->26549 26551->26541 26815 e8ea83 121 API calls 5 library calls 26568 e9e180 26569 e9e189 26568->26569 26570 e9e192 26568->26570 26572 e9e077 26569->26572 26573 e9b9a5 _abort 38 API calls 26572->26573 26574 e9e084 26573->26574 26592 e9e19e 26574->26592 26576 e9e08c 26601 e9de0b 26576->26601 26579 e9e0a3 26579->26570 26580 e9bc8e __vsnwprintf_l 21 API calls 26581 e9e0b4 26580->26581 26582 e9e0e6 26581->26582 26608 e9e240 26581->26608 26584 e9bafa _free 20 API calls 26582->26584 26584->26579 26586 e9e0e1 26618 e9bc7b 20 API calls _abort 26586->26618 26588 e9e12a 26588->26582 26619 e9dce1 26 API calls 26588->26619 26589 e9e0fe 26589->26588 26590 e9bafa _free 20 API calls 26589->26590 26590->26588 26593 e9e1aa ___scrt_is_nonwritable_in_current_image 26592->26593 26594 e9b9a5 _abort 38 API calls 26593->26594 26596 e9e1b4 26594->26596 26599 e9e238 _abort 26596->26599 26600 e9bafa _free 20 API calls 26596->26600 26620 e9b584 38 API calls _abort 26596->26620 26621 e9d281 EnterCriticalSection 26596->26621 26622 e9e22f LeaveCriticalSection _abort 26596->26622 26599->26576 26600->26596 26602 e96dd4 __fassign 38 API calls 26601->26602 26603 e9de1d 26602->26603 26604 e9de2c GetOEMCP 26603->26604 26605 e9de3e 26603->26605 26606 e9de55 26604->26606 26605->26606 26607 e9de43 GetACP 26605->26607 26606->26579 26606->26580 26607->26606 26609 e9de0b 40 API calls 26608->26609 26610 e9e25f 26609->26610 26613 e9e2b0 IsValidCodePage 26610->26613 26615 e9e266 26610->26615 26617 e9e2d5 _abort 26610->26617 26611 e910f9 __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 5 API calls 26612 e9e0d9 26611->26612 26612->26586 26612->26589 26614 e9e2c2 GetCPInfo 26613->26614 26613->26615 26614->26615 26614->26617 26615->26611 26623 e9dee3 GetCPInfo 26617->26623 26618->26582 26619->26582 26621->26596 26622->26596 26627 e9df1d 26623->26627 26632 e9dfc7 26623->26632 26626 e910f9 __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 5 API calls 26629 e9e073 26626->26629 26633 e9efd8 26627->26633 26629->26615 26631 e9d1c8 __vsnwprintf_l 43 API calls 26631->26632 26632->26626 26634 e96dd4 __fassign 38 API calls 26633->26634 26635 e9eff8 MultiByteToWideChar 26634->26635 26637 e9f036 26635->26637 26645 e9f0ce 26635->26645 26640 e9bc8e __vsnwprintf_l 21 API calls 26637->26640 26642 e9f057 _abort __vsnwprintf_l 26637->26642 26638 e910f9 __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 5 API calls 26641 e9df7e 26638->26641 26639 e9f0c8 26652 e9d213 20 API calls _free 26639->26652 26640->26642 26647 e9d1c8 26641->26647 26642->26639 26644 e9f09c MultiByteToWideChar 26642->26644 26644->26639 26646 e9f0b8 GetStringTypeW 26644->26646 26645->26638 26646->26639 26648 e96dd4 __fassign 38 API calls 26647->26648 26649 e9d1db 26648->26649 26653 e9cfab 26649->26653 26652->26645 26654 e9cfc6 __vsnwprintf_l 26653->26654 26655 e9cfec MultiByteToWideChar 26654->26655 26656 e9d1a0 26655->26656 26657 e9d016 26655->26657 26658 e910f9 __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 5 API calls 26656->26658 26661 e9bc8e __vsnwprintf_l 21 API calls 26657->26661 26663 e9d037 __vsnwprintf_l 26657->26663 26659 e9d1b3 26658->26659 26659->26631 26660 e9d080 MultiByteToWideChar 26662 e9d099 26660->26662 26675 e9d0ec 26660->26675 26661->26663 26680 e9d5bc 26662->26680 26663->26660 26663->26675 26667 e9d0fb 26669 e9bc8e __vsnwprintf_l 21 API calls 26667->26669 26672 e9d11c __vsnwprintf_l 26667->26672 26668 e9d0c3 26670 e9d5bc __vsnwprintf_l 11 API calls 26668->26670 26668->26675 26669->26672 26670->26675 26671 e9d191 26688 e9d213 20 API calls _free 26671->26688 26672->26671 26673 e9d5bc __vsnwprintf_l 11 API calls 26672->26673 26676 e9d170 26673->26676 26689 e9d213 20 API calls _free 26675->26689 26676->26671 26677 e9d17f WideCharToMultiByte 26676->26677 26677->26671 26678 e9d1bf 26677->26678 26690 e9d213 20 API calls _free 26678->26690 26681 e9d2e8 _abort 5 API calls 26680->26681 26682 e9d5e3 26681->26682 26685 e9d5ec 26682->26685 26691 e9d644 10 API calls 3 library calls 26682->26691 26684 e9d62c LCMapStringW 26684->26685 26686 e910f9 __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 5 API calls 26685->26686 26687 e9d0b0 26686->26687 26687->26667 26687->26668 26687->26675 26688->26675 26689->26656 26690->26675 26691->26684 26748 e92580 LocalFree 26692 e90782 26693 e90686 26692->26693 26694 e90d3a ___delayLoadHelper2@8 14 API calls 26693->26694 26694->26693 26816 e8d384 GetDlgItem EnableWindow ShowWindow SendMessageW 26818 e7af90 78 API calls Concurrency::cancel_current_task 26819 e8c390 GdipDisposeImage GdipFree 26750 ea4590 CloseHandle 26753 e8e560 89 API calls 2 library calls 26821 e8d361 76 API calls 26823 e8ea83 131 API calls 5 library calls 26824 e76b70 41 API calls __EH_prolog3 26758 e83d49 7 API calls __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 26825 e89740 130 API calls 26760 e8f950 70 API calls 26761 e9b150 7 API calls ___scrt_uninitialize_crt 26763 e91d50 GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter ___security_init_cookie 26764 e9cd50 21 API calls 26827 e9d750 FreeLibrary 26830 e94f20 6 API calls 4 library calls 26769 e9e530 GetCommandLineA GetCommandLineW 26552 e9030b 26553 e90318 26552->26553 26554 e80597 51 API calls 26553->26554 26555 e90333 26554->26555 26556 e74c00 _swprintf 51 API calls 26555->26556 26557 e90346 SetDlgItemTextW 26556->26557 26558 e8d864 5 API calls 26557->26558 26559 e90363 26558->26559 26560 e910f9 __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 5 API calls 26559->26560 26561 e90378 26560->26561 26772 e90900 14 API calls ___delayLoadHelper2@8 26831 e91b00 46 API calls __RTC_Initialize 26774 e91d07 29 API calls _abort 26833 e9531b 38 API calls 4 library calls

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00E8290A: GetModuleHandleW.KERNEL32 ref: 00E82937
                                                                                                                                                                                                                                • Part of subcall function 00E8290A: GetProcAddress.KERNEL32(00000000,SetDllDirectoryW), ref: 00E82949
                                                                                                                                                                                                                                • Part of subcall function 00E8290A: GetProcAddress.KERNEL32(00000000,SetDefaultDllDirectories), ref: 00E82973
                                                                                                                                                                                                                                • Part of subcall function 00E8C5DD: GetCurrentDirectoryW.KERNEL32(?,?), ref: 00E8C5E5
                                                                                                                                                                                                                                • Part of subcall function 00E8CCD9: OleInitialize.OLE32(00000000), ref: 00E8CCF2
                                                                                                                                                                                                                                • Part of subcall function 00E8CCD9: GdiplusStartup.GDIPLUS(?,?,00000000), ref: 00E8CD29
                                                                                                                                                                                                                                • Part of subcall function 00E8CCD9: SHGetMalloc.SHELL32(00EBC460), ref: 00E8CD33
                                                                                                                                                                                                                              • GetCommandLineW.KERNEL32 ref: 00E903C9
                                                                                                                                                                                                                              • OpenFileMappingW.KERNEL32(000F001F,00000000,winrarsfxmappingfile.tmp), ref: 00E903F3
                                                                                                                                                                                                                              • MapViewOfFile.KERNEL32(00000000,000F001F,00000000,00000000,00007402), ref: 00E90404
                                                                                                                                                                                                                              • UnmapViewOfFile.KERNEL32(00000000), ref: 00E90455
                                                                                                                                                                                                                                • Part of subcall function 00E8FFDD: SetEnvironmentVariableW.KERNEL32(sfxcmd,?), ref: 00E8FFFE
                                                                                                                                                                                                                                • Part of subcall function 00E8FFDD: SetEnvironmentVariableW.KERNEL32(sfxpar,-00000002,00000000,?,?,?,00001000), ref: 00E90038
                                                                                                                                                                                                                                • Part of subcall function 00E81421: _wcslen.LIBCMT ref: 00E81445
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00E9045C
                                                                                                                                                                                                                              • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exe,00000800), ref: 00E90476
                                                                                                                                                                                                                              • SetEnvironmentVariableW.KERNEL32(sfxname,C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exe), ref: 00E90482
                                                                                                                                                                                                                              • GetLocalTime.KERNEL32(?), ref: 00E9048D
                                                                                                                                                                                                                              • _swprintf.LIBCMT ref: 00E904E1
                                                                                                                                                                                                                              • SetEnvironmentVariableW.KERNEL32(sfxstime,?), ref: 00E904F6
                                                                                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 00E904FD
                                                                                                                                                                                                                              • LoadIconW.USER32(00000000,00000064), ref: 00E90514
                                                                                                                                                                                                                              • DialogBoxParamW.USER32(00000000,STARTDLG,00000000,Function_0001DAE0,00000000), ref: 00E90565
                                                                                                                                                                                                                              • Sleep.KERNEL32(?), ref: 00E90593
                                                                                                                                                                                                                              • DeleteObject.GDI32 ref: 00E905CC
                                                                                                                                                                                                                              • DeleteObject.GDI32(?), ref: 00E905DC
                                                                                                                                                                                                                              • CloseHandle.KERNEL32 ref: 00E9061F
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: EnvironmentFileHandleVariable$Module$AddressCloseDeleteObjectProcView$CommandCurrentDialogDirectoryGdiplusIconInitializeLineLoadLocalMallocMappingNameOpenParamSleepStartupTimeUnmap_swprintf_wcslen
                                                                                                                                                                                                                              • String ID: %4d-%02d-%02d-%02d-%02d-%02d-%03d$C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exe$STARTDLG$pP$sfxname$sfxstime$winrarsfxmappingfile.tmp
                                                                                                                                                                                                                              • API String ID: 3014515783-3690347860
                                                                                                                                                                                                                              • Opcode ID: 37ec126cf77e6fb6d10d26de6d201917db6785ffaff4040d668f67992ff6a276
                                                                                                                                                                                                                              • Instruction ID: 9ec7bd0fc38a40bbe88671d08d2997899061efa6ee32e78bc773f6c3a7a8f48c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 37ec126cf77e6fb6d10d26de6d201917db6785ffaff4040d668f67992ff6a276
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0E71F471504340AFDB20BB72EC45F6B7BE8EB4A704F04542AF649B2292DB719948CB72
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetModuleFileNameW.KERNEL32(00000000,?,00000800,2D272A92), ref: 00E7F9CD
                                                                                                                                                                                                                                • Part of subcall function 00E7E208: _wcslen.LIBCMT ref: 00E7E210
                                                                                                                                                                                                                                • Part of subcall function 00E82663: _wcslen.LIBCMT ref: 00E82669
                                                                                                                                                                                                                                • Part of subcall function 00E83D10: MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,2D272A92,?,?,2D272A92,00000001,00E7DA04,00000000,2D272A92,?,000203DC,?,?), ref: 00E83D2C
                                                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00E7FD00
                                                                                                                                                                                                                              • __fprintf_l.LIBCMT ref: 00E7FE50
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _wcslen$ByteCharFileModuleMultiNameWide__fprintf_l
                                                                                                                                                                                                                              • String ID: ,$$%s:$*messages***$*messages***$@%s:$RTL$|l
                                                                                                                                                                                                                              • API String ID: 2646189078-3226807011
                                                                                                                                                                                                                              • Opcode ID: c8d14cbcfdaa9c7fd43ee923f9869cf0453cdba6a5760d54fd13ee1f9a2bfe04
                                                                                                                                                                                                                              • Instruction ID: 49d178982249fbd910e7926ad53f2540b10dcc7b27508539d56603a57aceb280
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c8d14cbcfdaa9c7fd43ee923f9869cf0453cdba6a5760d54fd13ee1f9a2bfe04
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EF421671900219ABDF24EFA4C841BEEB3B4FF09714F50552AEA0DBB291EB709A45CB54

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 947 e7c4a8-e7c4e3 call e91590 950 e7c4e5-e7c4f0 FindFirstFileW 947->950 951 e7c548-e7c551 FindNextFileW 947->951 952 e7c563-e7c606 call e8268b call e7e27e call e83724 * 3 950->952 954 e7c4f2-e7c507 call e7da1e 950->954 951->952 953 e7c553-e7c561 GetLastError 951->953 960 e7c60b-e7c62c call e910f9 952->960 955 e7c53d-e7c543 953->955 962 e7c522-e7c52b GetLastError 954->962 963 e7c509-e7c520 FindFirstFileW 954->963 955->960 966 e7c52d-e7c530 962->966 967 e7c53b 962->967 963->952 963->962 966->967 970 e7c532-e7c535 966->970 967->955 970->967 972 e7c537-e7c539 970->972 972->955
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • FindFirstFileW.KERNEL32(?,?,00000000,?,?,?,00E7C39F,000000FF,?,?,?,?,00E787BC,?,?,00000000), ref: 00E7C4E6
                                                                                                                                                                                                                                • Part of subcall function 00E7DA1E: _wcslen.LIBCMT ref: 00E7DA59
                                                                                                                                                                                                                              • FindFirstFileW.KERNEL32(?,00000000,?,?,00000800,?,?,00E7C39F,000000FF,?,?,?,?,00E787BC,?,?), ref: 00E7C516
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,00000800,?,?,00E7C39F,000000FF,?,?,?,?,00E787BC,?,?,00000000,0000003A), ref: 00E7C522
                                                                                                                                                                                                                              • FindNextFileW.KERNEL32(?,?,00000000,?,?,?,00E7C39F,000000FF,?,?,?,?,00E787BC,?,?,00000000), ref: 00E7C549
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,00E7C39F,000000FF,?,?,?,?,00E787BC,?,?,00000000,0000003A,?,0000003A,00000802), ref: 00E7C555
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FileFind$ErrorFirstLast$Next_wcslen
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 42610566-0
                                                                                                                                                                                                                              • Opcode ID: ae37fc2fbdf0fad1919dd277e95a81f7e29a116bd3f0415baf46ddcaa7b03223
                                                                                                                                                                                                                              • Instruction ID: 930c50ac2086cdbe3ab49e2d2d6519bc450fd22b42221f084e1222ea7d3895d0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ae37fc2fbdf0fad1919dd277e95a81f7e29a116bd3f0415baf46ddcaa7b03223
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F14183B1508245AFC724EF24C8849EBF3ECBB49744F145A1EF59EE3240D771A9498B91
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetCurrentProcess.KERNEL32(?,?,00E9A616,?,00EAF7B0,0000000C,00E9A76D,?,00000002,00000000), ref: 00E9A661
                                                                                                                                                                                                                              • TerminateProcess.KERNEL32(00000000,?,00E9A616,?,00EAF7B0,0000000C,00E9A76D,?,00000002,00000000), ref: 00E9A668
                                                                                                                                                                                                                              • ExitProcess.KERNEL32 ref: 00E9A67A
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1703294689-0
                                                                                                                                                                                                                              • Opcode ID: 1ec73f6b74ad4d642e7f3e2d077621ea7e35db5516aa72ed7fa1839b036ca498
                                                                                                                                                                                                                              • Instruction ID: 30c38c25e7c03e21b72d3b6ba4945705bc057659a1e93f1ed9b29fc0b71647d3
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1ec73f6b74ad4d642e7f3e2d077621ea7e35db5516aa72ed7fa1839b036ca498
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C7E04631000108AFCF216F61CD08A483F6AEF56389F094020F908AB133CB36EC86CA80

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 0 e8290a-e82941 call e91590 GetModuleHandleW 3 e82999-e82bfa 0->3 4 e82943-e82953 GetProcAddress 0->4 5 e82cda 3->5 6 e82c00-e82c0d call e99e7e 3->6 7 e8296d-e8297d GetProcAddress 4->7 8 e82955-e8296b 4->8 10 e82cdc-e82d08 GetModuleFileNameW call e7e208 call e8268b 5->10 6->10 17 e82c13-e82c41 GetModuleFileNameW CreateFileW 6->17 7->3 9 e8297f-e82994 7->9 8->7 9->3 24 e82d0a-e82d16 call e7d076 10->24 19 e82ccc-e82cd8 CloseHandle 17->19 20 e82c47-e82c53 SetFilePointer 17->20 19->10 20->19 23 e82c55-e82c71 ReadFile 20->23 23->19 25 e82c73-e82c7f 23->25 34 e82d18-e82d23 call e828ab 24->34 35 e82d45-e82d6c call e7e27e GetFileAttributesW 24->35 27 e82ede-e82ee3 call e913f9 25->27 28 e82c85-e82ca4 25->28 31 e82cc1-e82cca call e823d6 28->31 31->19 40 e82ca6-e82cc0 call e828ab 31->40 34->35 43 e82d25-e82d35 34->43 44 e82d6e-e82d72 35->44 45 e82d76 35->45 40->31 49 e82d40-e82d43 43->49 44->24 47 e82d74 44->47 48 e82d78-e82d7d 45->48 47->48 50 e82d7f 48->50 51 e82db4-e82db6 48->51 49->35 49->44 54 e82d81-e82da8 call e7e27e GetFileAttributesW 50->54 52 e82dbc-e82dd3 call e7e252 call e7d076 51->52 53 e82ec3-e82edb call e910f9 51->53 66 e82e3b-e82e6e call e74c00 AllocConsole 52->66 67 e82dd5-e82e36 call e828ab * 2 call e80597 call e74c00 call e80597 call e8c774 52->67 61 e82daa-e82dae 54->61 62 e82db2 54->62 61->54 64 e82db0 61->64 62->51 64->51 72 e82ebb-e82ebd ExitProcess 66->72 73 e82e70-e82eb5 GetCurrentProcessId AttachConsole call e96433 GetStdHandle WriteConsoleW Sleep FreeConsole 66->73 67->72 73->72
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetModuleHandleW.KERNEL32 ref: 00E82937
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,SetDllDirectoryW), ref: 00E82949
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,SetDefaultDllDirectories), ref: 00E82973
                                                                                                                                                                                                                              • GetModuleFileNameW.KERNEL32(00000000,?,00000800), ref: 00E82C1D
                                                                                                                                                                                                                              • CreateFileW.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000), ref: 00E82C37
                                                                                                                                                                                                                              • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000000), ref: 00E82C4B
                                                                                                                                                                                                                              • ReadFile.KERNEL32(00000000,?,00007FFE,$o,00000000), ref: 00E82C69
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00E82CCD
                                                                                                                                                                                                                              • GetModuleFileNameW.KERNEL32(00000000,?,00000800), ref: 00E82CE6
                                                                                                                                                                                                                              • CompareStringW.KERNEL32(00000400,00001001,po,?,DXGIDebug.dll,?,$o,?,00000000,?,00000800), ref: 00E82D3A
                                                                                                                                                                                                                              • GetFileAttributesW.KERNEL32(?,?,$o,00000800,?,00000000,?,00000800), ref: 00E82D64
                                                                                                                                                                                                                              • GetFileAttributesW.KERNEL32(?,?,?,00000800), ref: 00E82DA0
                                                                                                                                                                                                                                • Part of subcall function 00E828AB: GetSystemDirectoryW.KERNEL32(?,00000800), ref: 00E828D4
                                                                                                                                                                                                                                • Part of subcall function 00E828AB: LoadLibraryW.KERNEL32(?,?,?,?,00000800,?,00E81309,Crypt32.dll,00000000,00E81383,00000200,?,00E81366,00000000,00000000,?), ref: 00E828F4
                                                                                                                                                                                                                              • _swprintf.LIBCMT ref: 00E82E12
                                                                                                                                                                                                                              • _swprintf.LIBCMT ref: 00E82E5E
                                                                                                                                                                                                                              • AllocConsole.KERNEL32 ref: 00E82E66
                                                                                                                                                                                                                              • GetCurrentProcessId.KERNEL32 ref: 00E82E70
                                                                                                                                                                                                                              • AttachConsole.KERNEL32(00000000), ref: 00E82E77
                                                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00E82E8C
                                                                                                                                                                                                                              • GetStdHandle.KERNEL32(000000F4,?,00000000,?,00000000), ref: 00E82E9D
                                                                                                                                                                                                                              • WriteConsoleW.KERNEL32(00000000), ref: 00E82EA4
                                                                                                                                                                                                                              • Sleep.KERNEL32(00002710), ref: 00E82EAF
                                                                                                                                                                                                                              • FreeConsole.KERNEL32 ref: 00E82EB5
                                                                                                                                                                                                                              • ExitProcess.KERNEL32 ref: 00E82EBD
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: File$Console$HandleModule$AddressAttributesNameProcProcess_swprintf$AllocAttachCloseCompareCreateCurrentDirectoryExitFreeLibraryLoadPointerReadSleepStringSystemWrite_wcslen
                                                                                                                                                                                                                              • String ID: $o$$r$$s$(p$(t$,q$4s$<$<o$<r$@p$DXGIDebug.dll$Dq$Dt$Ls$Please remove %s from %s folder. It is unsecure to run %s until it is done.$SetDefaultDllDirectories$SetDllDirectoryW$Xo$Xp$\q$\t$`r$ds$dwmapi.dll$kernel32$po$pp$tq$uxtheme.dll$xr$xs$xt$o$p
                                                                                                                                                                                                                              • API String ID: 270162209-1550233574
                                                                                                                                                                                                                              • Opcode ID: a4d74355ad82f7149f2ee5b553cb2b94648c10118b69e8e6384ac3b93cf8d661
                                                                                                                                                                                                                              • Instruction ID: 3392a225ea1603b858cfdc111fb7fb54950b7022da9e59ae8d475c36a9d555cb
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a4d74355ad82f7149f2ee5b553cb2b94648c10118b69e8e6384ac3b93cf8d661
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 91D152B11083849FD731EF509C49B9FBAE8ABCB304F14691DF6DDBA151C7B0A5488B62
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00E71366: GetDlgItem.USER32(00000000,00003021), ref: 00E713AA
                                                                                                                                                                                                                                • Part of subcall function 00E71366: SetWindowTextW.USER32(00000000,00EA65F4), ref: 00E713C0
                                                                                                                                                                                                                              • SetDlgItemTextW.USER32(?,00000001,00000000), ref: 00E8DC06
                                                                                                                                                                                                                              • GetMessageW.USER32(?,00000000,00000000,00000000), ref: 00E8DC24
                                                                                                                                                                                                                              • IsDialogMessageW.USER32(?,?), ref: 00E8DC37
                                                                                                                                                                                                                              • TranslateMessage.USER32(?), ref: 00E8DC45
                                                                                                                                                                                                                              • DispatchMessageW.USER32(?), ref: 00E8DC4F
                                                                                                                                                                                                                              • GetDlgItemTextW.USER32(?,00000066,?,00000800), ref: 00E8DC72
                                                                                                                                                                                                                              • KiUserCallbackDispatcher.NTDLL(?,00000001), ref: 00E8DC95
                                                                                                                                                                                                                              • GetDlgItem.USER32(?,00000068), ref: 00E8DCB8
                                                                                                                                                                                                                              • SendMessageW.USER32(00000000,000000B1,00000000,000000FF), ref: 00E8DCD3
                                                                                                                                                                                                                              • SendMessageW.USER32(00000000,000000C2,00000000,00EA65F4), ref: 00E8DCE6
                                                                                                                                                                                                                                • Part of subcall function 00E8F77B: _wcslen.LIBCMT ref: 00E8F7A5
                                                                                                                                                                                                                              • SetFocus.USER32(00000000), ref: 00E8DCED
                                                                                                                                                                                                                              • _swprintf.LIBCMT ref: 00E8DD4C
                                                                                                                                                                                                                                • Part of subcall function 00E74C00: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 00E74C13
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00000000,00000000,00000000,?,00000800), ref: 00E8DDAF
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00000000,00000000,00000000,?,00000800), ref: 00E8DDD7
                                                                                                                                                                                                                              • GetTickCount.KERNEL32 ref: 00E8DDF5
                                                                                                                                                                                                                              • _swprintf.LIBCMT ref: 00E8DE0D
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00000011), ref: 00E8DE3F
                                                                                                                                                                                                                              • GetModuleFileNameW.KERNEL32(00000000,?,00000800,?,?,00000000,00000000,00000000,?,00000800), ref: 00E8DE92
                                                                                                                                                                                                                              • _swprintf.LIBCMT ref: 00E8DEC9
                                                                                                                                                                                                                              • CreateFileMappingW.KERNEL32(000000FF,00000000,08000004,00000000,00007402,winrarsfxmappingfile.tmp,?,?,?,?,00EC3482,00000200), ref: 00E8DF1D
                                                                                                                                                                                                                              • GetCommandLineW.KERNEL32(?,?,?,?,00EC3482,00000200), ref: 00E8DF33
                                                                                                                                                                                                                              • MapViewOfFile.KERNEL32(00000000,00000002,00000000,00000000,00000000,00EC3482,00000400,00000001,00000001,?,?,?,?,00EC3482,00000200), ref: 00E8DF8A
                                                                                                                                                                                                                              • ShellExecuteExW.SHELL32(?), ref: 00E8DFB2
                                                                                                                                                                                                                              • Sleep.KERNEL32(00000064,?,?,?,?,00EC3482,00000200), ref: 00E8DFFA
                                                                                                                                                                                                                              • UnmapViewOfFile.KERNEL32(?,?,0000421C,00EC3482,00000400,?,?,?,?,00EC3482,00000200), ref: 00E8E023
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(?,?,?,?,?,00EC3482,00000200), ref: 00E8E02C
                                                                                                                                                                                                                              • _swprintf.LIBCMT ref: 00E8E05F
                                                                                                                                                                                                                              • SetDlgItemTextW.USER32(?,00000001,00000000), ref: 00E8E0BE
                                                                                                                                                                                                                              • SetDlgItemTextW.USER32(?,00000065,00EA65F4), ref: 00E8E0D5
                                                                                                                                                                                                                              • GetDlgItem.USER32(?,00000065), ref: 00E8E0DE
                                                                                                                                                                                                                              • GetWindowLongW.USER32(00000000,000000F0), ref: 00E8E0ED
                                                                                                                                                                                                                              • SetWindowLongW.USER32(00000000,000000F0,00000000), ref: 00E8E0FC
                                                                                                                                                                                                                              • SetDlgItemTextW.USER32(?,00000001,00000000), ref: 00E8E1A9
                                                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00E8E1FF
                                                                                                                                                                                                                              • _swprintf.LIBCMT ref: 00E8E229
                                                                                                                                                                                                                              • SendMessageW.USER32(?,00000080,00000001,000303CD), ref: 00E8E273
                                                                                                                                                                                                                              • SendDlgItemMessageW.USER32(?,0000006C,00000172,00000000,?), ref: 00E8E28D
                                                                                                                                                                                                                              • GetDlgItem.USER32(?,00000068), ref: 00E8E296
                                                                                                                                                                                                                              • SendMessageW.USER32(00000000,00000435,00000000,00400000), ref: 00E8E2AC
                                                                                                                                                                                                                              • GetDlgItem.USER32(?,00000066), ref: 00E8E2C6
                                                                                                                                                                                                                              • SetWindowTextW.USER32(00000000,00EC589A), ref: 00E8E2E8
                                                                                                                                                                                                                              • SetDlgItemTextW.USER32(?,0000006B,00000000), ref: 00E8E348
                                                                                                                                                                                                                              • SetDlgItemTextW.USER32(?,00000001,00000000), ref: 00E8E35B
                                                                                                                                                                                                                              • DialogBoxParamW.USER32(LICENSEDLG,00000000,Function_0001D8C0,00000000,?), ref: 00E8E3FE
                                                                                                                                                                                                                              • EnableWindow.USER32(00000000,00000000), ref: 00E8E4CC
                                                                                                                                                                                                                              • SendMessageW.USER32(?,00000111,00000001,00000000), ref: 00E8E50E
                                                                                                                                                                                                                              • SetDlgItemTextW.USER32(?,00000001,00000000), ref: 00E8E532
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Item$MessageText$Send$Window_swprintf$File$ErrorLast$DialogLongView_wcslen$CallbackCloseCommandCountCreateDispatchDispatcherEnableExecuteFocusHandleLineMappingModuleNameParamShellSleepTickTranslateUnmapUser__vswprintf_c_l
                                                                                                                                                                                                                              • String ID: %s$"%s"%s$-el -s2 "-d%s" "-sp%s"$C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exe$LICENSEDLG$STARTDLG$__tmp_rar_sfx_access_check_%u$winrarsfxmappingfile.tmp
                                                                                                                                                                                                                              • API String ID: 3247240745-3416457080
                                                                                                                                                                                                                              • Opcode ID: ca119e5fbaf29134281013180ec2eafaae967a31790b7d51c13bb5cdb3bf42b7
                                                                                                                                                                                                                              • Instruction ID: 0212800d39c5383c5ac4b10cfe95c7a9d0c1b851fa0f8c3f8e6abae43a9bbfd7
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ca119e5fbaf29134281013180ec2eafaae967a31790b7d51c13bb5cdb3bf42b7
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2A421671905344BEEB21BB71EC4AFBE7BA8EB06B04F046126F64CB61D1D7741A49CB21

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 434 e80244-e802b7 call e74c00 call e83f47 call e987e0 441 e802b9 434->441 442 e80314-e8037a call e7f6bc GetWindowRect GetClientRect 434->442 444 e802be-e802c1 441->444 448 e80450-e8046e GetSystemMetrics GetWindow 442->448 449 e80380-e80385 442->449 446 e80308-e80312 444->446 447 e802c3-e802d6 call e98ff0 444->447 446->442 446->444 460 e802d8-e802f1 call e7f8ec 447->460 461 e80304 447->461 454 e80474-e80476 448->454 455 e80516-e8052e call e910f9 448->455 451 e8038b-e803db 449->451 452 e80421-e8043f call e7f74f 449->452 457 e803dd 451->457 458 e803e2-e803e4 451->458 452->448 471 e80441-e8044a SetWindowTextW 452->471 456 e8050e-e80510 454->456 456->455 463 e8047b-e80481 456->463 457->458 464 e803e8-e8041b GetWindowLongW GetWindowRect 458->464 465 e803e6 458->465 460->461 473 e802f3-e802fe SetDlgItemTextW 460->473 461->446 463->455 469 e80487-e8050b GetWindowRect GetWindow 463->469 464->452 465->464 469->455 475 e8050d 469->475 471->448 473->461 475->456
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _swprintf.LIBCMT ref: 00E80284
                                                                                                                                                                                                                                • Part of subcall function 00E74C00: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 00E74C13
                                                                                                                                                                                                                                • Part of subcall function 00E83F47: WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,00E7F801,00000000,00000000,?,00EB5070,?,00E7F801,?,?,00000050,?), ref: 00E83F64
                                                                                                                                                                                                                              • _strlen.LIBCMT ref: 00E802A5
                                                                                                                                                                                                                              • SetDlgItemTextW.USER32(?,00EB2274,?), ref: 00E802FE
                                                                                                                                                                                                                              • GetWindowRect.USER32(?,?), ref: 00E80334
                                                                                                                                                                                                                              • GetClientRect.USER32(?,?), ref: 00E80340
                                                                                                                                                                                                                              • GetWindowLongW.USER32(?,000000F0), ref: 00E803EB
                                                                                                                                                                                                                              • GetWindowRect.USER32(?,?), ref: 00E8041B
                                                                                                                                                                                                                              • SetWindowTextW.USER32(?,?), ref: 00E8044A
                                                                                                                                                                                                                              • GetSystemMetrics.USER32(00000008), ref: 00E80452
                                                                                                                                                                                                                              • GetWindow.USER32(?,00000005), ref: 00E8045D
                                                                                                                                                                                                                              • GetWindowRect.USER32(00000000,?), ref: 00E8048D
                                                                                                                                                                                                                              • GetWindow.USER32(00000000,00000002), ref: 00E804FF
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Window$Rect$Text$ByteCharClientItemLongMetricsMultiSystemWide__vswprintf_c_l_strlen_swprintf
                                                                                                                                                                                                                              • String ID: $%s:$CAPTION$d$t"
                                                                                                                                                                                                                              • API String ID: 2407758923-2708843319
                                                                                                                                                                                                                              • Opcode ID: 46ea0988e83e0834c79c09065ad3775be99f8888f386a9bd705db9a7a04ddbc3
                                                                                                                                                                                                                              • Instruction ID: c11ade25f4264f68d678878bf96774df3e151e5c8ebf3712d988453f77e8582f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 46ea0988e83e0834c79c09065ad3775be99f8888f386a9bd705db9a7a04ddbc3
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 99819F72509301AFD754EF68CD89A6FBBF9EB89704F00191DFA89E3251D734E9088B52

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00E8D864: PeekMessageW.USER32(?,00000000,00000000,00000000,00000000), ref: 00E8D875
                                                                                                                                                                                                                                • Part of subcall function 00E8D864: GetMessageW.USER32(?,00000000,00000000,00000000), ref: 00E8D886
                                                                                                                                                                                                                                • Part of subcall function 00E8D864: IsDialogMessageW.USER32(000203DC,?), ref: 00E8D89A
                                                                                                                                                                                                                                • Part of subcall function 00E8D864: TranslateMessage.USER32(?), ref: 00E8D8A8
                                                                                                                                                                                                                                • Part of subcall function 00E8D864: DispatchMessageW.USER32(?), ref: 00E8D8B2
                                                                                                                                                                                                                              • GetDlgItem.USER32(00000068,00ED3CF0), ref: 00E8F81F
                                                                                                                                                                                                                              • ShowWindow.USER32(00000000,00000005,?,?,00E8D099,00000001,?,?,00E8DAB9,00EA82F0,00ED3CF0,00ED3CF0,00001000,00EB50C4,00000000,?), ref: 00E8F844
                                                                                                                                                                                                                              • SendMessageW.USER32(00000000,000000B1,00000000,000000FF), ref: 00E8F853
                                                                                                                                                                                                                              • SendMessageW.USER32(00000000,000000C2,00000000,00EA65F4), ref: 00E8F861
                                                                                                                                                                                                                              • SendMessageW.USER32(00000000,000000B1,05F5E100,05F5E100), ref: 00E8F87B
                                                                                                                                                                                                                              • SendMessageW.USER32(00000000,0000043A,00000000,?), ref: 00E8F895
                                                                                                                                                                                                                              • SendMessageW.USER32(00000000,00000444,00000001,0000005C), ref: 00E8F8D9
                                                                                                                                                                                                                              • SendMessageW.USER32(00000000,000000C2,00000000,?), ref: 00E8F8E4
                                                                                                                                                                                                                              • SendMessageW.USER32(00000000,000000B1,05F5E100,05F5E100), ref: 00E8F8F7
                                                                                                                                                                                                                              • SendMessageW.USER32(00000000,00000444,00000001,0000005C), ref: 00E8F91E
                                                                                                                                                                                                                              • SendMessageW.USER32(00000000,000000C2,00000000,00EA769C), ref: 00E8F92D
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Message$Send$DialogDispatchItemPeekShowTranslateWindow
                                                                                                                                                                                                                              • String ID: \
                                                                                                                                                                                                                              • API String ID: 3569833718-2967466578
                                                                                                                                                                                                                              • Opcode ID: 40550d4878ed4cb99b9cc89c296ebec800276cf45882f4a515641491d971d0da
                                                                                                                                                                                                                              • Instruction ID: 09a875aea7c7ff7ec4071cb87c1d4bd954f7bf9a3db553ed78f70b6056a04983
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 40550d4878ed4cb99b9cc89c296ebec800276cf45882f4a515641491d971d0da
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0231E77124A3016FE310EF25EC4AF6B7B9CEF46704F400A1AF6A1BA1D1D7605D088766

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 489 e8c652-e8c66f FindResourceW 490 e8c76b 489->490 491 e8c675-e8c686 SizeofResource 489->491 492 e8c76d-e8c771 490->492 491->490 493 e8c68c-e8c69b LoadResource 491->493 493->490 494 e8c6a1-e8c6ac LockResource 493->494 494->490 495 e8c6b2-e8c6c7 GlobalAlloc 494->495 496 e8c6cd-e8c6d6 GlobalLock 495->496 497 e8c763-e8c769 495->497 498 e8c75c-e8c75d GlobalFree 496->498 499 e8c6dc-e8c6fa call e94250 CreateStreamOnHGlobal 496->499 497->492 498->497 502 e8c6fc-e8c71e call e8c5b6 499->502 503 e8c755-e8c756 GlobalUnlock 499->503 502->503 508 e8c720-e8c728 502->508 503->498 509 e8c72a-e8c73e GdipCreateHBITMAPFromBitmap 508->509 510 e8c743-e8c751 508->510 509->510 511 e8c740 509->511 510->503 511->510
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • FindResourceW.KERNEL32(?,PNG,00000000,?,?,?,00E8DA3D,00000066), ref: 00E8C665
                                                                                                                                                                                                                              • SizeofResource.KERNEL32(00000000,?,?,?,00E8DA3D,00000066), ref: 00E8C67C
                                                                                                                                                                                                                              • LoadResource.KERNEL32(00000000,?,?,?,00E8DA3D,00000066), ref: 00E8C693
                                                                                                                                                                                                                              • LockResource.KERNEL32(00000000,?,?,?,00E8DA3D,00000066), ref: 00E8C6A2
                                                                                                                                                                                                                              • GlobalAlloc.KERNEL32(00000002,00000000,?,?,?,?,?,00E8DA3D,00000066), ref: 00E8C6BD
                                                                                                                                                                                                                              • GlobalLock.KERNEL32(00000000), ref: 00E8C6CE
                                                                                                                                                                                                                              • CreateStreamOnHGlobal.COMBASE(00000000,00000000,?), ref: 00E8C6F2
                                                                                                                                                                                                                              • GlobalUnlock.KERNEL32(00000000), ref: 00E8C756
                                                                                                                                                                                                                                • Part of subcall function 00E8C5B6: GdipAlloc.GDIPLUS(00000010), ref: 00E8C5BC
                                                                                                                                                                                                                              • GdipCreateHBITMAPFromBitmap.GDIPLUS(?,?,00FFFFFF), ref: 00E8C737
                                                                                                                                                                                                                              • GlobalFree.KERNEL32(00000000), ref: 00E8C75D
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Global$Resource$AllocCreateGdipLock$BitmapFindFreeFromLoadSizeofStreamUnlock
                                                                                                                                                                                                                              • String ID: PNG
                                                                                                                                                                                                                              • API String ID: 211097158-364855578
                                                                                                                                                                                                                              • Opcode ID: d7b9319646e2f038aa5c9f1531cc2149cc689611200656dbc24140d96d2a5f5e
                                                                                                                                                                                                                              • Instruction ID: 981afae8f4e963c3394679e0771987df2b1893eae3a0ccd96da20d060f9ce3ef
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d7b9319646e2f038aa5c9f1531cc2149cc689611200656dbc24140d96d2a5f5e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0A315271605702AFD710AF72DC48D1B7FA8EF4B755714152AF90DA2261EB32E809DBA0

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 750 e8fafc-e8fb2e call e91590 753 e8fd7e-e8fd95 call e910f9 750->753 754 e8fb34-e8fb40 call e96433 750->754 754->753 759 e8fb46-e8fb6e call e92640 754->759 762 e8fb78-e8fb89 759->762 763 e8fb70 759->763 764 e8fb8b-e8fb92 762->764 765 e8fb94-e8fb9d 762->765 763->762 766 e8fb9f-e8fba3 764->766 765->766 767 e8fbfa 765->767 768 e8fba6-e8fbac 766->768 769 e8fbfe-e8fc00 767->769 770 e8fbcd-e8fbda 768->770 771 e8fbae 768->771 772 e8fc02-e8fc05 769->772 773 e8fc07-e8fc09 769->773 775 e8fbe0-e8fbe4 770->775 776 e8fd53-e8fd55 770->776 774 e8fbb8-e8fbc2 771->774 772->773 777 e8fc1c-e8fc32 call e7d848 772->777 773->777 778 e8fc0b-e8fc12 773->778 780 e8fbb0-e8fbb6 774->780 781 e8fbc4 774->781 782 e8fd59-e8fd61 775->782 783 e8fbea-e8fbf4 775->783 776->782 788 e8fc4b-e8fc56 call e7bccb 777->788 789 e8fc34-e8fc41 call e84168 777->789 778->777 784 e8fc14 778->784 780->774 786 e8fbc6-e8fbc9 780->786 781->770 782->769 783->768 787 e8fbf6 783->787 784->777 786->770 787->767 795 e8fc58-e8fc6f call e7d563 788->795 796 e8fc73-e8fc80 ShellExecuteExW 788->796 789->788 794 e8fc43 789->794 794->788 795->796 796->753 798 e8fc86-e8fc8c 796->798 800 e8fc8e-e8fc95 798->800 801 e8fc9f-e8fca1 798->801 800->801 802 e8fc97-e8fc9d 800->802 803 e8fcb8-e8fcd7 call e9004d 801->803 804 e8fca3-e8fcac 801->804 802->801 805 e8fd0e-e8fd1a CloseHandle 802->805 803->805 821 e8fcd9-e8fce1 803->821 804->803 813 e8fcae-e8fcb6 ShowWindow 804->813 806 e8fd2b-e8fd39 805->806 807 e8fd1c-e8fd29 call e84168 805->807 811 e8fd3b-e8fd3d 806->811 812 e8fd6d-e8fd6f 806->812 807->806 819 e8fd66 807->819 811->812 816 e8fd3f-e8fd45 811->816 812->753 818 e8fd71-e8fd73 812->818 813->803 816->812 820 e8fd47-e8fd51 816->820 818->753 822 e8fd75-e8fd78 ShowWindow 818->822 819->812 820->812 821->805 823 e8fce3-e8fcf4 GetExitCodeProcess 821->823 822->753 823->805 824 e8fcf6-e8fd00 823->824 825 e8fd02 824->825 826 e8fd07 824->826 825->826 826->805
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00E8FB35
                                                                                                                                                                                                                              • ShellExecuteExW.SHELL32(?), ref: 00E8FC78
                                                                                                                                                                                                                              • ShowWindow.USER32(?,00000000,?,?,?,?,?,?,?,?,?,00000001,00000000), ref: 00E8FCB0
                                                                                                                                                                                                                              • GetExitCodeProcess.KERNEL32(?,?), ref: 00E8FCEC
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000001,00000000), ref: 00E8FD12
                                                                                                                                                                                                                              • ShowWindow.USER32(?,00000001,?,?,?,?,?,?,?,?,?,00000001,00000000), ref: 00E8FD78
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ShowWindow$CloseCodeExecuteExitHandleProcessShell_wcslen
                                                                                                                                                                                                                              • String ID: .exe$.inf
                                                                                                                                                                                                                              • API String ID: 36480843-3750412487
                                                                                                                                                                                                                              • Opcode ID: 26b91def1fc1553b827410c56a53129f846217c1140987e96ac2aa668364f955
                                                                                                                                                                                                                              • Instruction ID: a2fa61a5f00c4db2522a26361ce7c95278e97e0e3d79174eb7db529a1c716a4a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 26b91def1fc1553b827410c56a53129f846217c1140987e96ac2aa668364f955
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C361C4715083849EDB30AF61E8407ABB7E4EF85708F04682EF9CCB7291E771D9898756

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 827 e9cfab-e9cfc4 828 e9cfda-e9cfdf 827->828 829 e9cfc6-e9cfd6 call ea159c 827->829 830 e9cfec-e9d010 MultiByteToWideChar 828->830 831 e9cfe1-e9cfe9 828->831 829->828 839 e9cfd8 829->839 833 e9d1a3-e9d1b6 call e910f9 830->833 834 e9d016-e9d022 830->834 831->830 836 e9d024-e9d035 834->836 837 e9d076 834->837 840 e9d054-e9d065 call e9bc8e 836->840 841 e9d037-e9d046 call ea4660 836->841 843 e9d078-e9d07a 837->843 839->828 844 e9d198 840->844 855 e9d06b 840->855 841->844 854 e9d04c-e9d052 841->854 843->844 845 e9d080-e9d093 MultiByteToWideChar 843->845 849 e9d19a-e9d1a1 call e9d213 844->849 845->844 848 e9d099-e9d0ab call e9d5bc 845->848 856 e9d0b0-e9d0b4 848->856 849->833 858 e9d071-e9d074 854->858 855->858 856->844 859 e9d0ba-e9d0c1 856->859 858->843 860 e9d0fb-e9d107 859->860 861 e9d0c3-e9d0c8 859->861 863 e9d109-e9d11a 860->863 864 e9d153 860->864 861->849 862 e9d0ce-e9d0d0 861->862 862->844 865 e9d0d6-e9d0f0 call e9d5bc 862->865 867 e9d11c-e9d12b call ea4660 863->867 868 e9d135-e9d146 call e9bc8e 863->868 866 e9d155-e9d157 864->866 865->849 882 e9d0f6 865->882 871 e9d159-e9d172 call e9d5bc 866->871 872 e9d191-e9d197 call e9d213 866->872 867->872 880 e9d12d-e9d133 867->880 868->872 881 e9d148 868->881 871->872 885 e9d174-e9d17b 871->885 872->844 884 e9d14e-e9d151 880->884 881->884 882->844 884->866 886 e9d17d-e9d17e 885->886 887 e9d1b7-e9d1bd 885->887 888 e9d17f-e9d18f WideCharToMultiByte 886->888 887->888 888->872 889 e9d1bf-e9d1c6 call e9d213 888->889 889->849
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,00E97F99,00E97F99,?,?,?,00E9D1FC,00000001,00000001,?), ref: 00E9D005
                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,00E9D1FC,00000001,00000001,?,?,?,?), ref: 00E9D08B
                                                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,?,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 00E9D185
                                                                                                                                                                                                                              • __freea.LIBCMT ref: 00E9D192
                                                                                                                                                                                                                                • Part of subcall function 00E9BC8E: RtlAllocateHeap.NTDLL(00000000,?,?,?,00E96A24,?,0000015D,?,?,?,?,00E97F00,000000FF,00000000,?,?), ref: 00E9BCC0
                                                                                                                                                                                                                              • __freea.LIBCMT ref: 00E9D19B
                                                                                                                                                                                                                              • __freea.LIBCMT ref: 00E9D1C0
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1414292761-0
                                                                                                                                                                                                                              • Opcode ID: 7ddc7bcfd8d18fc4c030f303ee2c61283c4b325adf22d259365d6b1a8927ba23
                                                                                                                                                                                                                              • Instruction ID: 620cd2e91c8c9cb0984346cb8c997fbb37e1704dbae71d507460552fce6a9d47
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7ddc7bcfd8d18fc4c030f303ee2c61283c4b325adf22d259365d6b1a8927ba23
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5E51EE73605226ABEF258F65DC81EBF77AAEB84714F255629FC04FA140DB34DC80C6A0

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 892 e8ff24-e8ff51 call e91590 895 e8ffc2-e8ffd7 call e910f9 892->895 896 e8ff53-e8ff5b 892->896 896->895 898 e8ff5d-e8ff96 call e8e9ba RegCreateKeyExW 896->898 902 e8ff98-e8ffbb call e96433 RegSetValueExW RegCloseKey 898->902 903 e8ffc1 898->903 902->903 903->895
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • RegCreateKeyExW.KERNEL32(80000001,Software\WinRAR SFX,00000000,00000000,00000000,00020006,00000000,?,?,00EC589A,?,00000800,?,00000800,?,00E8DD77), ref: 00E8FF8E
                                                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00E8FF99
                                                                                                                                                                                                                              • RegSetValueExW.KERNELBASE(?,?,00000000,00000001,?,00000000), ref: 00E8FFB2
                                                                                                                                                                                                                              • RegCloseKey.KERNEL32(?), ref: 00E8FFBB
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CloseCreateValue_wcslen
                                                                                                                                                                                                                              • String ID: Software\WinRAR SFX
                                                                                                                                                                                                                              • API String ID: 951825311-754673328
                                                                                                                                                                                                                              • Opcode ID: dcc7d947267a3c87567e34e1f99bc4a8d3a93e41db2af90e308970ab18e123ed
                                                                                                                                                                                                                              • Instruction ID: f1fda0b2bf6939c98163af1fea160fb5952b5415ff57907c311fb519ad20fb1f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: dcc7d947267a3c87567e34e1f99bc4a8d3a93e41db2af90e308970ab18e123ed
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 91118672600158AEEB30AB61EC49FEF7BBCEB89700F50406BF519B6091DA716548CB60

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 906 e812f6-e812fd 907 e812ff-e8130d call e828ab 906->907 908 e81332-e81333 906->908 911 e8132e 907->911 912 e8130f-e8132b GetProcAddress * 2 907->912 911->908 912->911
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00E828AB: GetSystemDirectoryW.KERNEL32(?,00000800), ref: 00E828D4
                                                                                                                                                                                                                                • Part of subcall function 00E828AB: LoadLibraryW.KERNEL32(?,?,?,?,00000800,?,00E81309,Crypt32.dll,00000000,00E81383,00000200,?,00E81366,00000000,00000000,?), ref: 00E828F4
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,CryptProtectMemory), ref: 00E81315
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00EBC1F0,CryptUnprotectMemory), ref: 00E81325
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AddressProc$DirectoryLibraryLoadSystem
                                                                                                                                                                                                                              • String ID: Crypt32.dll$CryptProtectMemory$CryptUnprotectMemory
                                                                                                                                                                                                                              • API String ID: 2141747552-1753850145
                                                                                                                                                                                                                              • Opcode ID: 413c62fa92d5d7ff0aa67cdb7eb49bab133328ed04c30bd45bee2dd81848b252
                                                                                                                                                                                                                              • Instruction ID: cf96447ee70b7762414ebc243473b0181903c1ac5e5c2f275879fc38dd426be9
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 413c62fa92d5d7ff0aa67cdb7eb49bab133328ed04c30bd45bee2dd81848b252
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8EE02670A407009ED7307F349808B027EE45F2F700F08985CE0CEB7590D6B0F4808B40

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 913 e7b2b0-e7b2ea call e91590 916 e7b2f5 913->916 917 e7b2ec-e7b2ef 913->917 919 e7b2f7-e7b308 916->919 917->916 918 e7b2f1-e7b2f3 917->918 918->919 920 e7b310-e7b31a 919->920 921 e7b30a 919->921 922 e7b31f-e7b32c call e77eed 920->922 923 e7b31c 920->923 921->920 926 e7b334-e7b34d CreateFileW 922->926 927 e7b32e 922->927 923->922 928 e7b34f-e7b36e GetLastError call e7da1e 926->928 929 e7b39b-e7b39f 926->929 927->926 934 e7b3a8-e7b3ad 928->934 935 e7b370-e7b393 CreateFileW GetLastError 928->935 931 e7b3a3-e7b3a6 929->931 933 e7b3b9-e7b3be 931->933 931->934 937 e7b3c0-e7b3c3 933->937 938 e7b3df-e7b3f0 933->938 934->933 936 e7b3af 934->936 935->931 941 e7b395-e7b399 935->941 936->933 937->938 942 e7b3c5-e7b3d9 SetFileTime 937->942 939 e7b3f2-e7b407 call e8268b 938->939 940 e7b40b-e7b424 call e910f9 938->940 939->940 941->931 942->938
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CreateFileW.KERNEL32(?,?,?,00000000,00000003,08000000,00000000,?,00000000,?,?,00E78846,?,00000005), ref: 00E7B342
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,00E78846,?,00000005), ref: 00E7B34F
                                                                                                                                                                                                                              • CreateFileW.KERNEL32(?,?,?,00000000,00000003,08000000,00000000,?,?,00000800,?,?,00E78846,?,00000005), ref: 00E7B382
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,00E78846,?,00000005), ref: 00E7B38A
                                                                                                                                                                                                                              • SetFileTime.KERNEL32(00000000,00000000,000000FF,00000000,?,00E78846,?,00000005), ref: 00E7B3D9
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: File$CreateErrorLast$Time
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1999340476-0
                                                                                                                                                                                                                              • Opcode ID: c54c2d33ef3fc20cbf1a2a8938f26bede9c10987ef94dfed5a0716c43d15b131
                                                                                                                                                                                                                              • Instruction ID: e2e500baab98d95d8ed4b8a07df6b61d6f39493ff8cd99155bb8751d3cbb6197
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c54c2d33ef3fc20cbf1a2a8938f26bede9c10987ef94dfed5a0716c43d15b131
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 01415730505745BFD730DF24CC45B9AB7E8BB09324F105A19F5A9B62D1D7F0A988CB91

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 976 e8d864-e8d87d PeekMessageW 977 e8d8b8-e8d8ba 976->977 978 e8d87f-e8d893 GetMessageW 976->978 979 e8d8a4-e8d8b2 TranslateMessage DispatchMessageW 978->979 980 e8d895-e8d8a2 IsDialogMessageW 978->980 979->977 980->977 980->979
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • PeekMessageW.USER32(?,00000000,00000000,00000000,00000000), ref: 00E8D875
                                                                                                                                                                                                                              • GetMessageW.USER32(?,00000000,00000000,00000000), ref: 00E8D886
                                                                                                                                                                                                                              • IsDialogMessageW.USER32(000203DC,?), ref: 00E8D89A
                                                                                                                                                                                                                              • TranslateMessage.USER32(?), ref: 00E8D8A8
                                                                                                                                                                                                                              • DispatchMessageW.USER32(?), ref: 00E8D8B2
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Message$DialogDispatchPeekTranslate
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1266772231-0
                                                                                                                                                                                                                              • Opcode ID: 6e363dcd7dd4b6645985371230deb8dac2cb5587e5966c3d60b05a395954cf77
                                                                                                                                                                                                                              • Instruction ID: 22c42ebbbe87f03c963e6beb4c0c5bc050c8cf3ae98caa6307f3f2616b1ea6fa
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6e363dcd7dd4b6645985371230deb8dac2cb5587e5966c3d60b05a395954cf77
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B4F0D071906229AFDB20ABE6EC4CDDF7F7CEF052957408416B55AE2090F724D509C7B0

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 981 e8cb49-e8cb72 GetClassNameW 982 e8cb9a-e8cb9c 981->982 983 e8cb74-e8cb89 call e84168 981->983 984 e8cb9e-e8cba1 SHAutoComplete 982->984 985 e8cba7-e8cbb3 call e910f9 982->985 990 e8cb99 983->990 991 e8cb8b-e8cb97 FindWindowExW 983->991 984->985 990->982 991->990
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetClassNameW.USER32(?,?,00000050), ref: 00E8CB6A
                                                                                                                                                                                                                              • SHAutoComplete.SHLWAPI(?,00000010), ref: 00E8CBA1
                                                                                                                                                                                                                                • Part of subcall function 00E84168: CompareStringW.KERNEL32(00000400,00001001,?,000000FF,?,000000FF,00E7E084,00000000,.exe,?,?,00000800,?,?,?,00E8AD5D), ref: 00E8417E
                                                                                                                                                                                                                              • FindWindowExW.USER32(?,00000000,EDIT,00000000), ref: 00E8CB91
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AutoClassCompareCompleteFindNameStringWindow
                                                                                                                                                                                                                              • String ID: EDIT
                                                                                                                                                                                                                              • API String ID: 4243998846-3080729518
                                                                                                                                                                                                                              • Opcode ID: 2fbea96078d3d8d21338a8114efd4e64ef4fdff73ef3488869ed037557612581
                                                                                                                                                                                                                              • Instruction ID: f69aa3219850e1683a5ffee39244815b0bb4a5025bbd1d4f20b93b4bd0fea10b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2fbea96078d3d8d21338a8114efd4e64ef4fdff73ef3488869ed037557612581
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E8F0C831602715AFDB20AB259C06F9FB7ACDF8A700F110056BA49B71C0E670ED0987B5

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 992 e8ffdd-e90011 call e91590 SetEnvironmentVariableW call e823d6 996 e90016-e9001a 992->996 997 e9001c-e90020 996->997 998 e9003e-e9004a call e910f9 996->998 999 e90029-e90030 call e824f2 997->999 1004 e90022-e90028 999->1004 1005 e90032-e90038 SetEnvironmentVariableW 999->1005 1004->999 1005->998
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SetEnvironmentVariableW.KERNEL32(sfxcmd,?), ref: 00E8FFFE
                                                                                                                                                                                                                              • SetEnvironmentVariableW.KERNEL32(sfxpar,-00000002,00000000,?,?,?,00001000), ref: 00E90038
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: EnvironmentVariable
                                                                                                                                                                                                                              • String ID: sfxcmd$sfxpar
                                                                                                                                                                                                                              • API String ID: 1431749950-3493335439
                                                                                                                                                                                                                              • Opcode ID: 25f8a4b82ad77f7ceffb8c63de4a4df510f2067b3c16f27d1280111c066e72a0
                                                                                                                                                                                                                              • Instruction ID: bb7a2285eb8e6906985c355a91b804f61afe53eec23652f6d4cfcecfa164e49b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 25f8a4b82ad77f7ceffb8c63de4a4df510f2067b3c16f27d1280111c066e72a0
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D5F04671901234AFCF20AB948C059AF77DCEF1EB40740145ABE09BB142DAB0AD44C7A0

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00E828AB: GetSystemDirectoryW.KERNEL32(?,00000800), ref: 00E828D4
                                                                                                                                                                                                                                • Part of subcall function 00E828AB: LoadLibraryW.KERNEL32(?,?,?,?,00000800,?,00E81309,Crypt32.dll,00000000,00E81383,00000200,?,00E81366,00000000,00000000,?), ref: 00E828F4
                                                                                                                                                                                                                              • OleInitialize.OLE32(00000000), ref: 00E8CCF2
                                                                                                                                                                                                                              • GdiplusStartup.GDIPLUS(?,?,00000000), ref: 00E8CD29
                                                                                                                                                                                                                              • SHGetMalloc.SHELL32(00EBC460), ref: 00E8CD33
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: DirectoryGdiplusInitializeLibraryLoadMallocStartupSystem
                                                                                                                                                                                                                              • String ID: riched20.dll
                                                                                                                                                                                                                              • API String ID: 3498096277-3360196438
                                                                                                                                                                                                                              • Opcode ID: 9d14f6c79f42d53cffe0f7ed689838822cdc080f6685f80d4f28f20a1c8e998c
                                                                                                                                                                                                                              • Instruction ID: 3e5e8976f8b0bea040925e00857b0faa53457e3815f39969dd6c09c4259f87e5
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9d14f6c79f42d53cffe0f7ed689838822cdc080f6685f80d4f28f20a1c8e998c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7BF06DB1D04209AFCB10AF9AD8499EFFFFCEF84704F00405AE455F2240DBB456498BA1
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • LoadLibraryExW.KERNEL32(00000011,00000000,00000800,?,00E961E3,00000000,00000001,00ED60C8,?,?,?,00E96386,00000004,InitializeCriticalSectionEx,00EA9624,InitializeCriticalSectionEx), ref: 00E9623F
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00E961E3,00000000,00000001,00ED60C8,?,?,?,00E96386,00000004,InitializeCriticalSectionEx,00EA9624,InitializeCriticalSectionEx,00000000,?,00E9613D), ref: 00E96249
                                                                                                                                                                                                                              • LoadLibraryExW.KERNEL32(00000011,00000000,00000000,?,00000011,00E95083), ref: 00E96271
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                              • String ID: api-ms-
                                                                                                                                                                                                                              • API String ID: 3177248105-2084034818
                                                                                                                                                                                                                              • Opcode ID: a2b958ec07a52febd6b017d7451a5b6a2cbb35ba94d1184cf3fb4d97c93d4c04
                                                                                                                                                                                                                              • Instruction ID: a68fd0bc91f09933f33d4dd5b4cfc939d8f1a8d30967073cb54ac127900ee204
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a2b958ec07a52febd6b017d7451a5b6a2cbb35ba94d1184cf3fb4d97c93d4c04
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 08E04F30684304BBEF201F61EC06F593F65AB06B55F151021F90DBC4F1DBA1BD949594
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CreateFileW.KERNEL32(?,40000000,00000003,00000000,00000003,02000000,00000000,?,?,?,?,?,00E79343,?,?,?), ref: 00E7C1EE
                                                                                                                                                                                                                              • CreateFileW.KERNEL32(?,40000000,00000003,00000000,00000003,02000000,00000000,?,?,00000800,?,?,?,00E79343,?,?), ref: 00E7C22C
                                                                                                                                                                                                                              • SetFileTime.KERNEL32(00000800,?,?,00000000,?,?,?,00E79343,?,?,?,?,?,?,?,?), ref: 00E7C2AF
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000800,?,?,?,00E79343,?,?,?,?,?,?,?,?,?,?), ref: 00E7C2B6
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: File$Create$CloseHandleTime
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2287278272-0
                                                                                                                                                                                                                              • Opcode ID: 21bbb1deafd9024217c93b3a9523af2c84c0d33244418bd379ccb36774eecc32
                                                                                                                                                                                                                              • Instruction ID: d4c4fed2f549770069ec563c7c370f6f365477cc9d0f5ccaffa289a7ca201e13
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 21bbb1deafd9024217c93b3a9523af2c84c0d33244418bd379ccb36774eecc32
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5241F0302483819EE320DF74DC45BABB7ECAF89704F18491DB5DAF71D2DA64EA488752
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetStdHandle.KERNEL32(000000F6,?,?,?,00000000,00E7B662,?,?,00000000,?,?), ref: 00E7B161
                                                                                                                                                                                                                              • ReadFile.KERNEL32(?,?,00000000,?,00000000,?,?,?,00000000,00E7B662,?,?,00000000,?,?), ref: 00E7B179
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,00000000,00E7B662,?,?,00000000,?,?), ref: 00E7B1AB
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,00000000,00E7B662,?,?,00000000,?,?), ref: 00E7B1CA
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast$FileHandleRead
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2244327787-0
                                                                                                                                                                                                                              • Opcode ID: a7374516bcce50d4a4fafa519f7b91375fa932382a9da3ce94d8fa1a41686ef6
                                                                                                                                                                                                                              • Instruction ID: 015ceebc335eba21fed6d55308927f559d088221f29ce23d821b9ab589b13cf6
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a7374516bcce50d4a4fafa519f7b91375fa932382a9da3ce94d8fa1a41686ef6
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5F11A030511204ABDF319B21C8287AA37A9BB06369F90D529E86AB5290DB70DE849B51
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,00E9688D,00000000,00000000,?,00E9D32B,00E9688D,00000000,00000000,00000000,?,00E9D528,00000006,FlsSetValue), ref: 00E9D3B6
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00E9D32B,00E9688D,00000000,00000000,00000000,?,00E9D528,00000006,FlsSetValue,00EAAC00,FlsSetValue,00000000,00000364,?,00E9BA77), ref: 00E9D3C2
                                                                                                                                                                                                                              • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,00E9D32B,00E9688D,00000000,00000000,00000000,?,00E9D528,00000006,FlsSetValue,00EAAC00,FlsSetValue,00000000), ref: 00E9D3D0
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3177248105-0
                                                                                                                                                                                                                              • Opcode ID: 3e09f5e477dc34fe21758ec0f20ec53a8fe133b9860df629b37da6727e2ef68b
                                                                                                                                                                                                                              • Instruction ID: 8a4781b1828e7ac98b0fce92b7f32d8da63f74bbaa57f1688dcd62ee522c218a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3e09f5e477dc34fe21758ec0f20ec53a8fe133b9860df629b37da6727e2ef68b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D201D832215336AFCF219B799C44A57375CEB1A7667161620F916F7190C720E84486E1
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00E9B9A5: GetLastError.KERNEL32(?,00EB50C4,00E96E12,00EB50C4,?,?,00E9688D,?,?,00EB50C4), ref: 00E9B9A9
                                                                                                                                                                                                                                • Part of subcall function 00E9B9A5: _free.LIBCMT ref: 00E9B9DC
                                                                                                                                                                                                                                • Part of subcall function 00E9B9A5: SetLastError.KERNEL32(00000000,?,00EB50C4), ref: 00E9BA1D
                                                                                                                                                                                                                                • Part of subcall function 00E9B9A5: _abort.LIBCMT ref: 00E9BA23
                                                                                                                                                                                                                                • Part of subcall function 00E9E19E: _abort.LIBCMT ref: 00E9E1D0
                                                                                                                                                                                                                                • Part of subcall function 00E9E19E: _free.LIBCMT ref: 00E9E204
                                                                                                                                                                                                                                • Part of subcall function 00E9DE0B: GetOEMCP.KERNEL32(00000000,?,?,00E9E094,?), ref: 00E9DE36
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E9E0EF
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E9E125
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free$ErrorLast_abort
                                                                                                                                                                                                                              • String ID: p,
                                                                                                                                                                                                                              • API String ID: 2991157371-2703748495
                                                                                                                                                                                                                              • Opcode ID: d3e0a6264026d38c785ef8e41b297d319497305efd3938d967d56db86c6abcff
                                                                                                                                                                                                                              • Instruction ID: debe9915d3cc948b1836e9a64c322d656dc616841b7386e96fb0bd70d8dba7f1
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d3e0a6264026d38c785ef8e41b297d319497305efd3938d967d56db86c6abcff
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3C31C431904208AFDF10EFA9D941AADBBF5EF40324F25519DE604BB3A1EBB29D41CB50
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00E812F6: GetProcAddress.KERNEL32(00000000,CryptProtectMemory), ref: 00E81315
                                                                                                                                                                                                                                • Part of subcall function 00E812F6: GetProcAddress.KERNEL32(00EBC1F0,CryptUnprotectMemory), ref: 00E81325
                                                                                                                                                                                                                              • GetCurrentProcessId.KERNEL32(?,00000200,?,00E81366), ref: 00E813F9
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              • CryptProtectMemory failed, xrefs: 00E813B0
                                                                                                                                                                                                                              • CryptUnprotectMemory failed, xrefs: 00E813F1
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AddressProc$CurrentProcess
                                                                                                                                                                                                                              • String ID: CryptProtectMemory failed$CryptUnprotectMemory failed
                                                                                                                                                                                                                              • API String ID: 2190909847-396321323
                                                                                                                                                                                                                              • Opcode ID: 0595b68ed41eb6b126bad849f0df161cb76d0df3f5d0b46382bc9997cf7f71cc
                                                                                                                                                                                                                              • Instruction ID: 86fc69730c4f2b89d152a7fb0580c162b7d949a9751557ce300398cb043f41b3
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0595b68ed41eb6b126bad849f0df161cb76d0df3f5d0b46382bc9997cf7f71cc
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2B115631605324ABDB15BB21DC0196E3B6CEF0AB28B0592A5FC5D7F292D630AC438BD4
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CreateThread.KERNEL32(00000000,00010000,Function_00013240,?,00000000,?), ref: 00E83129
                                                                                                                                                                                                                              • SetThreadPriority.KERNEL32(00000000,00000000), ref: 00E83170
                                                                                                                                                                                                                                • Part of subcall function 00E77BAD: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 00E77BD5
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Thread$CreatePriority__vswprintf_c_l
                                                                                                                                                                                                                              • String ID: CreateThread failed
                                                                                                                                                                                                                              • API String ID: 2655393344-3849766595
                                                                                                                                                                                                                              • Opcode ID: e87fb20f8ce31824c9b480e24ef18a21cd4dc4bc423ef510a21f3301e5b9c017
                                                                                                                                                                                                                              • Instruction ID: c1bb412bf2addcef37713f43e047edfe6c3c7f24f49c52e3b24f7a04af9a8efd
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e87fb20f8ce31824c9b480e24ef18a21cd4dc4bc423ef510a21f3301e5b9c017
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4301D6723497066FD324BF609C86FA777A9EB46F11F20212DF6CD761C0CAA0B8858764
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetStdHandle.KERNEL32(000000F5,?,?,?,?,00E7F306,00000001,?,?,?,00000000,00E87564,?,?,?,?), ref: 00E7B9DE
                                                                                                                                                                                                                              • WriteFile.KERNEL32(?,?,?,?,00000000), ref: 00E7BA25
                                                                                                                                                                                                                              • WriteFile.KERNEL32(0000001D,?,?,?,00000000,?,00000001,?,?,?,?,00E7F306,00000001,?,?,?), ref: 00E7BA51
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FileWrite$Handle
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4209713984-0
                                                                                                                                                                                                                              • Opcode ID: d9dccd1165358d533cffca4a1880e5988df13fea42503809fb16ea77081a3264
                                                                                                                                                                                                                              • Instruction ID: 633c2fbc9fd17def61defd815a33bc4b9878c469cbd7f3fe6e040fc0cda189a1
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d9dccd1165358d533cffca4a1880e5988df13fea42503809fb16ea77081a3264
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6131E6312083069FDB14DF10D848BAB77A5FBC5719F04951DF599BB290C774AD48CBA2
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00E7E1EC: _wcslen.LIBCMT ref: 00E7E1F2
                                                                                                                                                                                                                              • CreateDirectoryW.KERNEL32(?,00000000,?,?,00000000,00E7BBD0,?,00000001,00000000,?,?), ref: 00E7BF12
                                                                                                                                                                                                                              • CreateDirectoryW.KERNEL32(?,00000000,?,?,00000800,?,?,?,00000000,00E7BBD0,?,00000001,00000000,?,?), ref: 00E7BF45
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,00000000,00E7BBD0,?,00000001,00000000,?,?), ref: 00E7BF62
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CreateDirectory$ErrorLast_wcslen
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2260680371-0
                                                                                                                                                                                                                              • Opcode ID: 9c13c95712a523f5c2242a1c02b7fa47f2bc51d89ec06f1818c38917213d8043
                                                                                                                                                                                                                              • Instruction ID: 271cfdf2b33a24edb17d1b6e8f5e94c37bee2249946a8fb7c2d45d265b44e6d8
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9c13c95712a523f5c2242a1c02b7fa47f2bc51d89ec06f1818c38917213d8043
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4811E531300218AADF29AF718C45BEE73EC9F0EB04F44D454FA09F6191DB24DE85CA65
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetCPInfo.KERNEL32(5EFC4D8B,?,00000005,?,00000000), ref: 00E9DF08
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Info
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1807457897-3916222277
                                                                                                                                                                                                                              • Opcode ID: d13c7e97b67886dd8a14ff47cc08efb3c428c8ea2bf14ff4839d6aae2472bc85
                                                                                                                                                                                                                              • Instruction ID: e8b92bfeb16f5b5d7917010c105291230e9dc7b5878468ef50d89e39a3d24ba0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d13c7e97b67886dd8a14ff47cc08efb3c428c8ea2bf14ff4839d6aae2472bc85
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DE412E706083589EDF21CE258C85BFABBF9EF45304F1414EDE59AA7242D275AE45CF20
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • LCMapStringW.KERNEL32(00000000,?,00000000,?,?,?,?,?,?,?,?,?,?,00000001,?,000000FF), ref: 00E9D62D
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: String
                                                                                                                                                                                                                              • String ID: LCMapStringEx
                                                                                                                                                                                                                              • API String ID: 2568140703-3893581201
                                                                                                                                                                                                                              • Opcode ID: 663b653582529714e1555b72090a62c3c6d76d152bbb4c89b145398321a030c8
                                                                                                                                                                                                                              • Instruction ID: 1a7fdee18debe125328ad71d59541be52e6ffb651f0fe0a22f0a701106a6b145
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 663b653582529714e1555b72090a62c3c6d76d152bbb4c89b145398321a030c8
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EF011732544219BBCF026F91DD02DEE7FA6EF4D720F044115FE0835161C6329931EB95
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • InitializeCriticalSectionAndSpinCount.KERNEL32(?,?,00E9CBBF), ref: 00E9D5A5
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CountCriticalInitializeSectionSpin
                                                                                                                                                                                                                              • String ID: InitializeCriticalSectionEx
                                                                                                                                                                                                                              • API String ID: 2593887523-3084827643
                                                                                                                                                                                                                              • Opcode ID: 70ae58c3805e40a4bb47220a814d88c490ef1d77c2a9effafd7dcb2f1e1bd063
                                                                                                                                                                                                                              • Instruction ID: a5537b45f5636a076c684c549ad8e4b7cd09cf63c03ec4d09027226a275e2803
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 70ae58c3805e40a4bb47220a814d88c490ef1d77c2a9effafd7dcb2f1e1bd063
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7BF0903164532CBBCF019F61DD05DAEBFA5DB1E720B044165F9083A260CA325A10D7A1
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Alloc
                                                                                                                                                                                                                              • String ID: FlsAlloc
                                                                                                                                                                                                                              • API String ID: 2773662609-671089009
                                                                                                                                                                                                                              • Opcode ID: 30822fcfd5fa13e73c45ae3830158fae432b7259509e40cba1fdacd955e7968b
                                                                                                                                                                                                                              • Instruction ID: 139f31d565066824573c98bee3af8c40f3e88e76af7cb66360f859763c6b164f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 30822fcfd5fa13e73c45ae3830158fae432b7259509e40cba1fdacd955e7968b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 94E05530645328AB8A006BA59C02DAEBBA5CF4E710B04027AFC053B250CE717D00D2EA
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00E9DE0B: GetOEMCP.KERNEL32(00000000,?,?,00E9E094,?), ref: 00E9DE36
                                                                                                                                                                                                                              • IsValidCodePage.KERNEL32(-00000030,00000000,?,?,?,?,00E9E0D9,?,00000000), ref: 00E9E2B4
                                                                                                                                                                                                                              • GetCPInfo.KERNEL32(00000000,00E9E0D9,?,?,?,00E9E0D9,?,00000000), ref: 00E9E2C7
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CodeInfoPageValid
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 546120528-0
                                                                                                                                                                                                                              • Opcode ID: 416dc47002b26188aa691987dd6e92bc386eb2e9aab12389583799b70be0c77b
                                                                                                                                                                                                                              • Instruction ID: ed0320e0e80824d304b968043880f39778f972dd587b3abef3bfdff02933c813
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 416dc47002b26188aa691987dd6e92bc386eb2e9aab12389583799b70be0c77b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 965132709042159EDF20CF72C8816BFBBE5EF41304F18A56ED2A6AB362D735A945CB90
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SetFilePointer.KERNEL32(000000FF,?,00000800,?,?,00000000,?,?,00E7B43B,00000800,00000800,00000000,?,?,00E7A31D,?), ref: 00E7B5EB
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,00E7A31D,?,?,?,?,?,?,?,?), ref: 00E7B5FA
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorFileLastPointer
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2976181284-0
                                                                                                                                                                                                                              • Opcode ID: da59f41f3146b1276a77ec2e6f76f0ea0402eb20ff235c8497a1c87ab0b62163
                                                                                                                                                                                                                              • Instruction ID: 207e68fe1c0af7b4660e5059abda2a50709a11edf66e6e88f7a05f34139d8d57
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: da59f41f3146b1276a77ec2e6f76f0ea0402eb20ff235c8497a1c87ab0b62163
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 434103712043458BDB209F65D884BBA73E6FF58324F14962DE85EE7242F7B4DC848BA1
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CreateFileW.KERNEL32(?,?,00000000,00000000,00000002,00000000,00000000,?,00000000,?,?,?,00E7B967,?,?,00E787FD), ref: 00E7B0A4
                                                                                                                                                                                                                              • CreateFileW.KERNEL32(?,?,00000000,00000000,00000002,00000000,00000000,?,?,00000800,?,?,00E7B967,?,?,00E787FD), ref: 00E7B0D4
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CreateFile
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 823142352-0
                                                                                                                                                                                                                              • Opcode ID: 3c07697b85858b3b287e1a1815f787054cc6700cc33591a9435110e9f9966694
                                                                                                                                                                                                                              • Instruction ID: a5dd4c30b6ba94abb702459213a5083e114c3ba01517414bf9e085041812e413
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3c07697b85858b3b287e1a1815f787054cc6700cc33591a9435110e9f9966694
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 50219171504344AFE3309B25CC89BB7B7DCEB49324F409A19F9A9E21D1D774A8888661
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • FlushFileBuffers.KERNEL32(?), ref: 00E7B7FC
                                                                                                                                                                                                                              • SetFileTime.KERNEL32(?,?,?,?), ref: 00E7B8B0
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: File$BuffersFlushTime
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1392018926-0
                                                                                                                                                                                                                              • Opcode ID: 3fcdf45c42686507ff731b7bbccbc1280e2926dcce6c500560a027fc65b97748
                                                                                                                                                                                                                              • Instruction ID: a995621e4f85cd394ce5df82234b240f97f4f291163412f01819fe7fee6fbe73
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3fcdf45c42686507ff731b7bbccbc1280e2926dcce6c500560a027fc65b97748
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 002101312482819FE718DF75C891BBBBBE8AF56308F08981CF4C9A7141D329E90CD762
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: H_prolog3_wcslen
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3746244732-0
                                                                                                                                                                                                                              • Opcode ID: e93307258cc1d5307d2e32996a3fe928bfaf89aa46112e3a36513a0b0b31ec40
                                                                                                                                                                                                                              • Instruction ID: a334e26918437e14b2983a1da190f7294c7ddb6ec9bb5d21f4a5379ba9734ab5
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e93307258cc1d5307d2e32996a3fe928bfaf89aa46112e3a36513a0b0b31ec40
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 98215931900219AFCF15AFA4C845AEDB7F2BF48300F10A46DF549B72A1C7755A51DB60
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(00000000,00000001,00ED60C8,?,?,?,00E96386,00000004,InitializeCriticalSectionEx,00EA9624,InitializeCriticalSectionEx,00000000,?,00E9613D,00ED60C8,00000FA0), ref: 00E96215
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,?), ref: 00E9621F
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AddressFreeLibraryProc
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3013587201-0
                                                                                                                                                                                                                              • Opcode ID: 8079c088e5b7ec16fb96bbd0b687834e15ad987a1e983f031bc238f7dcb9d22f
                                                                                                                                                                                                                              • Instruction ID: c1a635a615ecad0c688ff6f429ade6db627369313d220a7038ba1700e8523fa0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8079c088e5b7ec16fb96bbd0b687834e15ad987a1e983f031bc238f7dcb9d22f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 901190726021159F8F22CFA5EC8099A77B5FB4A364724116BE91AF7261E730ED41CBD0
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SetFilePointer.KERNEL32(000000FF,00000000,00000000,00000001), ref: 00E7B907
                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 00E7B914
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorFileLastPointer
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2976181284-0
                                                                                                                                                                                                                              • Opcode ID: a943577b8c507cd537f494e9d776d34cb4461163192a341606d4cfeaa1518209
                                                                                                                                                                                                                              • Instruction ID: b3ade9868c08b3e22ff1da9cf0105dd00e0cdbad88a5f9af629321afc83aa412
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a943577b8c507cd537f494e9d776d34cb4461163192a341606d4cfeaa1518209
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4211E131A00701AFE7349629C885BE7B3E8AB8A374F609628E266F71D0D770ED45C750
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E9BB55
                                                                                                                                                                                                                                • Part of subcall function 00E9BC8E: RtlAllocateHeap.NTDLL(00000000,?,?,?,00E96A24,?,0000015D,?,?,?,?,00E97F00,000000FF,00000000,?,?), ref: 00E9BCC0
                                                                                                                                                                                                                              • HeapReAlloc.KERNEL32(00000000,?,?,?,?,00EB50C4,00E7190A,?,?,00000007,?,?,?,00E71476,?,00000000), ref: 00E9BB91
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Heap$AllocAllocate_free
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2447670028-0
                                                                                                                                                                                                                              • Opcode ID: aec7b8262ed14ef6ced082727f43f7ae9c06b7194744e591aac4d46dd629a229
                                                                                                                                                                                                                              • Instruction ID: e9855709e5a8ed56abddb958b845dee03bc712f2794576870c32381c6d3223f1
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: aec7b8262ed14ef6ced082727f43f7ae9c06b7194744e591aac4d46dd629a229
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 02F0F632500605EADF212A66FE01FAF379C9F82B74F246126F814BA1E5FF20DC0081A5
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SetFileAttributesW.KERNEL32(?,00000000,?,00000001,?,00E7BF5E,?,?), ref: 00E7C305
                                                                                                                                                                                                                                • Part of subcall function 00E7DA1E: _wcslen.LIBCMT ref: 00E7DA59
                                                                                                                                                                                                                              • SetFileAttributesW.KERNEL32(?,00000000,?,?,00000800,?,00E7BF5E,?,?), ref: 00E7C334
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AttributesFile$_wcslen
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2673547680-0
                                                                                                                                                                                                                              • Opcode ID: ce56e078c1ddab7c9de965f6cc5933682f2f6af39fb7756ca6548d0096a995b7
                                                                                                                                                                                                                              • Instruction ID: 5d2d736ffe82410f46b3b893ecd0aab8fb02ddb362c5e9f2b9c57f54c01c07a3
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ce56e078c1ddab7c9de965f6cc5933682f2f6af39fb7756ca6548d0096a995b7
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 38F06D31201219ABDF009F618C41AEF77ACAF09708F40C099BA05F7250DA31EE898A64
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • DeleteFileW.KERNEL32(?,?,?,?,00E7B14B,?,00000000,00E7AF6E,2D272A92,00000000,00EA517A,000000FF,?,00E78882,?,?), ref: 00E7BC82
                                                                                                                                                                                                                                • Part of subcall function 00E7DA1E: _wcslen.LIBCMT ref: 00E7DA59
                                                                                                                                                                                                                              • DeleteFileW.KERNEL32(?,?,?,00000800,?,00E7B14B,?,00000000,00E7AF6E,2D272A92,00000000,00EA517A,000000FF,?,00E78882,?), ref: 00E7BCAE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: DeleteFile$_wcslen
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2643169976-0
                                                                                                                                                                                                                              • Opcode ID: 5c13948ae68e6d83c34ee9c7776713e1c9b2f003ab92209938b8d2434b33a88c
                                                                                                                                                                                                                              • Instruction ID: 36bad31fef48f974261bcfde4b7507a0219659aac7a3f6c53e59df65a4f23298
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5c13948ae68e6d83c34ee9c7776713e1c9b2f003ab92209938b8d2434b33a88c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AAF030356012299BDB019F759D41ADF73ECAF0D705B449095BA05F3140DF71EE889A94
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _swprintf.LIBCMT ref: 00E90341
                                                                                                                                                                                                                                • Part of subcall function 00E74C00: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 00E74C13
                                                                                                                                                                                                                              • SetDlgItemTextW.USER32(00000065,?), ref: 00E90358
                                                                                                                                                                                                                                • Part of subcall function 00E8D864: PeekMessageW.USER32(?,00000000,00000000,00000000,00000000), ref: 00E8D875
                                                                                                                                                                                                                                • Part of subcall function 00E8D864: GetMessageW.USER32(?,00000000,00000000,00000000), ref: 00E8D886
                                                                                                                                                                                                                                • Part of subcall function 00E8D864: IsDialogMessageW.USER32(000203DC,?), ref: 00E8D89A
                                                                                                                                                                                                                                • Part of subcall function 00E8D864: TranslateMessage.USER32(?), ref: 00E8D8A8
                                                                                                                                                                                                                                • Part of subcall function 00E8D864: DispatchMessageW.USER32(?), ref: 00E8D8B2
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Message$DialogDispatchItemPeekTextTranslate__vswprintf_c_l_swprintf
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2718869927-0
                                                                                                                                                                                                                              • Opcode ID: 9076fa5ca3af7412e08a054737247fcd76d40d8f145ccf7a2fb3afa7abd67f0f
                                                                                                                                                                                                                              • Instruction ID: 96095a10834fa800b4be3d7225609cdb949b8d3d2963259c1df9a707c8c6bdcb
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9076fa5ca3af7412e08a054737247fcd76d40d8f145ccf7a2fb3afa7abd67f0f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 40F0BB715052186FDB01FB6AEC06EDF77EC9F09304F450096B245F3192DA349A458B61
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetFileAttributesW.KERNEL32(?,?,?,?,00E7BCD4,?,00E78607,?), ref: 00E7BCFA
                                                                                                                                                                                                                                • Part of subcall function 00E7DA1E: _wcslen.LIBCMT ref: 00E7DA59
                                                                                                                                                                                                                              • GetFileAttributesW.KERNEL32(?,?,?,00000800,?,?,?,00E7BCD4,?,00E78607,?), ref: 00E7BD24
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AttributesFile$_wcslen
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2673547680-0
                                                                                                                                                                                                                              • Opcode ID: 486bb3d5cbac550dd2ca39f9f4c5d0cd489faed9b74c24f587888957e2d6aab1
                                                                                                                                                                                                                              • Instruction ID: e1d83181894e06f8b27581949c8179b69408bded2cb4135e030e1f09d54796c1
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 486bb3d5cbac550dd2ca39f9f4c5d0cd489faed9b74c24f587888957e2d6aab1
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 11F0B4356002185FCB10EB799D45AEEB3FCAF4E760F0541A5FB15F3280DB70AD858694
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetCurrentProcess.KERNEL32(?,?,00000002,00000002,?,00E831C7,00E7D526), ref: 00E83191
                                                                                                                                                                                                                              • GetProcessAffinityMask.KERNEL32(00000000,?,00E831C7), ref: 00E83198
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Process$AffinityCurrentMask
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1231390398-0
                                                                                                                                                                                                                              • Opcode ID: 5d903ea1552a881fbc842cd3c4150a070fc449aca1e49fbd2feef80718ae5dcd
                                                                                                                                                                                                                              • Instruction ID: b101d40a0e1851e059ea25c7f7ac8c0edd2151a8f663b0f20ed3d7acf218abad
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5d903ea1552a881fbc842cd3c4150a070fc449aca1e49fbd2feef80718ae5dcd
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F3E0D832B011056BDF1997B49C098EB73DDDB49F083155079A51BF3200F934EE0947A0
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetSystemDirectoryW.KERNEL32(?,00000800), ref: 00E828D4
                                                                                                                                                                                                                              • LoadLibraryW.KERNEL32(?,?,?,?,00000800,?,00E81309,Crypt32.dll,00000000,00E81383,00000200,?,00E81366,00000000,00000000,?), ref: 00E828F4
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: DirectoryLibraryLoadSystem
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1175261203-0
                                                                                                                                                                                                                              • Opcode ID: b36493a600e0fa86697e7536a98d514ef6d42a8b558aff0358cd852daddbb6d7
                                                                                                                                                                                                                              • Instruction ID: b4afc0511ca3c0e1a305f839b8b2907cd4dbc1582b2befd00626287e89362878
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b36493a600e0fa86697e7536a98d514ef6d42a8b558aff0358cd852daddbb6d7
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1DF06731A00218AACF10EB65CC44DDBB3ECAF4A701F0000AAA609E3140CA74AA888A68
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GdiplusShutdown.GDIPLUS(?,?,?,?,00EA505D,000000FF), ref: 00E8CD7D
                                                                                                                                                                                                                              • CoUninitialize.COMBASE(?,?,?,?,00EA505D,000000FF), ref: 00E8CD82
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: GdiplusShutdownUninitialize
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3856339756-0
                                                                                                                                                                                                                              • Opcode ID: 94cf449aef6aacd37993d24b132e87b354b2161b2db5f580ec6d34190bbb69d6
                                                                                                                                                                                                                              • Instruction ID: 1d7bc9beaf841775bf1c53f6145989556893b16cb9ae59be68577c5ab1b91617
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 94cf449aef6aacd37993d24b132e87b354b2161b2db5f580ec6d34190bbb69d6
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5AF0B432604644AFC700CF15DC01B0AFBB8FB4D720F00436BE415E7360DB34A804CA90
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GdipCreateBitmapFromStreamICM.GDIPLUS(?,?), ref: 00E8C36E
                                                                                                                                                                                                                              • GdipCreateBitmapFromStream.GDIPLUS(?,?), ref: 00E8C375
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: BitmapCreateFromGdipStream
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1918208029-0
                                                                                                                                                                                                                              • Opcode ID: 653480a739f81b3f00f2212038233bc4d2574ffd921b352526094a45b768b975
                                                                                                                                                                                                                              • Instruction ID: 5c8eb58c586d3fcd90107d0704e170da456559446ccf13f880aec8512930de84
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 653480a739f81b3f00f2212038233bc4d2574ffd921b352526094a45b768b975
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CEE0ED71504258EBCB10EF95C941B9AB7F8EB06354F20D0ABE89AA7201D271AE849B61
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00E951CA
                                                                                                                                                                                                                              • ___vcrt_uninitialize_ptd.LIBVCRUNTIME ref: 00E951D5
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Value___vcrt____vcrt_uninitialize_ptd
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1660781231-0
                                                                                                                                                                                                                              • Opcode ID: 2fb60a68c94e1f2a96195dc259a598bb6cb46d5882544e307ba458381cd7ee6e
                                                                                                                                                                                                                              • Instruction ID: d10d6f0bb6776ccc1b0449b1342c41c339ddff3c719530506b1e766f0c6c2fc2
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2fb60a68c94e1f2a96195dc259a598bb6cb46d5882544e307ba458381cd7ee6e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B3D02227949F10488D2677B26C0379B27C09E037B8BF03B4BE820BA1D2EF1294806B11
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ItemShowWindow
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3351165006-0
                                                                                                                                                                                                                              • Opcode ID: 7b96f17f27b19f88003b80cd00d95d2ae69f1654db9b32c46e40e7037bb8ce7d
                                                                                                                                                                                                                              • Instruction ID: db0d96a17c6d2168fac70674e2e83184bc90bf43941236132f1338555e3ef771
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7b96f17f27b19f88003b80cd00d95d2ae69f1654db9b32c46e40e7037bb8ce7d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4BC0123205E211BECB010BB1EC09C2ABBA8EBA4212F10CA4AF0E6D1060E239C014DB11
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: H_prolog3
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 431132790-0
                                                                                                                                                                                                                              • Opcode ID: c153eb6f597ef1b45bccc85eb228d59e34b4502f9b6b50e67a455ffcd01b0482
                                                                                                                                                                                                                              • Instruction ID: 8961fdbba63246b977356cb495b1ed324811e15ab713683c56059b72b96da293
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c153eb6f597ef1b45bccc85eb228d59e34b4502f9b6b50e67a455ffcd01b0482
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 82C18470A043519FDF29CF6CC4847A97BA5AF0A714F18A0F9EC09BF296C7349A44CB61
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _strlen
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4218353326-0
                                                                                                                                                                                                                              • Opcode ID: a2f21d90d9bcd017dc6517da57f4a957c9a7b12b3966358a1a283ef1c21f04a9
                                                                                                                                                                                                                              • Instruction ID: 19c4f368dbba73a73c3e1925adf5a6fd9f15daa830324fecd39008b25741e235
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a2f21d90d9bcd017dc6517da57f4a957c9a7b12b3966358a1a283ef1c21f04a9
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A17142B2508304ABD714EB64DC41E9BB3ECBF85304F04992DF6DDE7142EA75E9058BA2
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • __EH_prolog3.LIBCMT ref: 00E71483
                                                                                                                                                                                                                                • Part of subcall function 00E76AE8: __EH_prolog3.LIBCMT ref: 00E76AEF
                                                                                                                                                                                                                                • Part of subcall function 00E7EE0F: __EH_prolog3.LIBCMT ref: 00E7EE16
                                                                                                                                                                                                                                • Part of subcall function 00E7668F: __EH_prolog3.LIBCMT ref: 00E76696
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: H_prolog3
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 431132790-0
                                                                                                                                                                                                                              • Opcode ID: df2bc9a825e6f5afd8681288de2491f177fa2ce4bad68fa33961d1f630285e04
                                                                                                                                                                                                                              • Instruction ID: b917e45a144f0406744f4c77155cf56f2d9ecfefb6878ee0239778d459010847
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: df2bc9a825e6f5afd8681288de2491f177fa2ce4bad68fa33961d1f630285e04
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 034134B0A0A3808ECB18DF6994802D97BE2AF59300F0851FEEC5DDF29BD7715214CB62
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: H_prolog3
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 431132790-0
                                                                                                                                                                                                                              • Opcode ID: 5fab4762d514677442472a01e5cea94e8867188fc2e1d109aaed746b3cd3ada1
                                                                                                                                                                                                                              • Instruction ID: 426fdf8cccc4f03c921a70f1022520eda23916649caab7442bf97f9187ad66be
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5fab4762d514677442472a01e5cea94e8867188fc2e1d109aaed746b3cd3ada1
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9C21C7B2E41712ABDF14FFB48C4265A76E8AB05314F44613AE90DFB682EB7099008799
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,?), ref: 00E9D348
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AddressProc
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 190572456-0
                                                                                                                                                                                                                              • Opcode ID: 26548fcd2809f012a00b2fcdc24866dc170c70b7349be0dbe05b5639083c62f1
                                                                                                                                                                                                                              • Instruction ID: 8ca4be1c9b67c32d5bc3e0a3fd38d541fce54f018b325c37950e675a0bebbfcb
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 26548fcd2809f012a00b2fcdc24866dc170c70b7349be0dbe05b5639083c62f1
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A2110633A046359F9F21DE29EC409AF7395EF8932571A5325FE25FB254DA30EC0186D2
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00E9D786: RtlAllocateHeap.NTDLL(00000008,?,00000000,?,00E9B9D3,00000001,00000364,?,00E9688D,?,?,00EB50C4), ref: 00E9D7C7
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E9EB35
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AllocateHeap_free
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 614378929-0
                                                                                                                                                                                                                              • Opcode ID: 7d30b6ea8507d2c13b34e354a80f4644266152c8881b27fa68bdf41323802f68
                                                                                                                                                                                                                              • Instruction ID: 209f5f43b1e191a6494acd4f03dea53254cfd6cc85b2e2be04ca85bab4178393
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7d30b6ea8507d2c13b34e354a80f4644266152c8881b27fa68bdf41323802f68
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 32014972204345ABEB31CF69DC8199AFBECFB85370F25061DE685A3280EA70A805C774
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: H_prolog3
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 431132790-0
                                                                                                                                                                                                                              • Opcode ID: 898cc6d4454e13562fe767dd3720abc00c9316d934815f82bd7eb7ddb44d2c16
                                                                                                                                                                                                                              • Instruction ID: 3b1cccd2c4a65013905beddc56c582d50d5c3cda350a2612b32ef522191ea13a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 898cc6d4454e13562fe767dd3720abc00c9316d934815f82bd7eb7ddb44d2c16
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3D018836D0062A57CF15EF64C892AAEB3B1AF84740B05D529FD197B241D7349C009791
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000008,?,00000000,?,00E9B9D3,00000001,00000364,?,00E9688D,?,?,00EB50C4), ref: 00E9D7C7
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AllocateHeap
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1279760036-0
                                                                                                                                                                                                                              • Opcode ID: a85b4c5b319dca7c28f0a28175e894a8360d2e2032054033b87ca5d1e058ad31
                                                                                                                                                                                                                              • Instruction ID: 8118f9a6b83ea8078eb597099f3afd8b486c4c52a0a6669eeb241fed7d5cbb44
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a85b4c5b319dca7c28f0a28175e894a8360d2e2032054033b87ca5d1e058ad31
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B8F0BE32208734ABDF216BF2EC41B9B7788DF417A0F186023E808B65A5CB24D80082F1
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000000,?,?,?,00E96A24,?,0000015D,?,?,?,?,00E97F00,000000FF,00000000,?,?), ref: 00E9BCC0
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AllocateHeap
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1279760036-0
                                                                                                                                                                                                                              • Opcode ID: 4c64ee9cbf1dee7c82d0ffb1c0f25b74e898ea239112415bf48cf5688c747c4c
                                                                                                                                                                                                                              • Instruction ID: d6063d5d27d44c4776668137ffab5849e4285dacc55fe30d4ed906cc76a0b57f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4c64ee9cbf1dee7c82d0ffb1c0f25b74e898ea239112415bf48cf5688c747c4c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CEE0E53110022257DF302761FF00B5BBA88CF513A4F292122AC05B61E2CF14CC0182E0
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00E7C4A8: FindFirstFileW.KERNEL32(?,?,00000000,?,?,?,00E7C39F,000000FF,?,?,?,?,00E787BC,?,?,00000000), ref: 00E7C4E6
                                                                                                                                                                                                                                • Part of subcall function 00E7C4A8: FindFirstFileW.KERNEL32(?,00000000,?,?,00000800,?,?,00E7C39F,000000FF,?,?,?,?,00E787BC,?,?), ref: 00E7C516
                                                                                                                                                                                                                                • Part of subcall function 00E7C4A8: GetLastError.KERNEL32(?,?,00000800,?,?,00E7C39F,000000FF,?,?,?,?,00E787BC,?,?,00000000,0000003A), ref: 00E7C522
                                                                                                                                                                                                                              • FindClose.KERNEL32(00000000,000000FF,?,?,?,?,00E787BC,?,?,00000000,0000003A,?,0000003A,00000802), ref: 00E7C3A5
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Find$FileFirst$CloseErrorLast
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1464966427-0
                                                                                                                                                                                                                              • Opcode ID: 7d92ddb8955e05c64992b546b14a56163ab10f3bc869668ce79baadffd150844
                                                                                                                                                                                                                              • Instruction ID: 8ff1cc4d5f0507db9a160c43ffca0b1d633d430e639dadae926c04d9ff49f65a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7d92ddb8955e05c64992b546b14a56163ab10f3bc869668ce79baadffd150844
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1BF08235008790AACA325BB49C057CBBBD45F2A336F14DA8DF1FD32192C6B560989B32
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _wcslen
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 176396367-0
                                                                                                                                                                                                                              • Opcode ID: cfe729c344212e501acd3ff8d41938066f3c2ab156a66e833d3dd8b53c6096b8
                                                                                                                                                                                                                              • Instruction ID: cecab28b98f72fb020335d84567b12f278f04af251096d63f80cc5176e9544a2
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cfe729c344212e501acd3ff8d41938066f3c2ab156a66e833d3dd8b53c6096b8
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3CE0DF321001406AC321AB58D800EBBABEC9F81720F14840EF4AC96191CBB4A882CB60
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SetThreadExecutionState.KERNEL32(00000001), ref: 00E82F19
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ExecutionStateThread
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2211380416-0
                                                                                                                                                                                                                              • Opcode ID: 882feb60ef9167bb2dde72ed24fc5c6f0183120b978982f2f847990c1212c8d6
                                                                                                                                                                                                                              • Instruction ID: 7dac4c91657a32f3b2b3ac34a05dfa69535feec2ea9752530a23e1332aa40674
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 882feb60ef9167bb2dde72ed24fc5c6f0183120b978982f2f847990c1212c8d6
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C6D02B1270811019D6237335A80A7FE25871FC3311F092037B28C771C38B4A0C46D3F2
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GdipAlloc.GDIPLUS(00000010), ref: 00E8C5BC
                                                                                                                                                                                                                                • Part of subcall function 00E8C34D: GdipCreateBitmapFromStreamICM.GDIPLUS(?,?), ref: 00E8C36E
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Gdip$AllocBitmapCreateFromStream
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1915507550-0
                                                                                                                                                                                                                              • Opcode ID: bb184948fac70443b701d804218a49dfe2ebbc7c187f1a67eea2f7faab0ba8dc
                                                                                                                                                                                                                              • Instruction ID: d21e8af539cdaefacf23c223a29c024ebd790602c36267f0cecd69fd88eaedea
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bb184948fac70443b701d804218a49dfe2ebbc7c187f1a67eea2f7faab0ba8dc
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B6D0A730200209B6DF023B20CC0297E75D4DB01344F109071790DE6140EEB1DA106B71
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SendDlgItemMessageW.USER32(0000006A,00000402,00000000,?,?), ref: 00E901A4
                                                                                                                                                                                                                                • Part of subcall function 00E8D864: PeekMessageW.USER32(?,00000000,00000000,00000000,00000000), ref: 00E8D875
                                                                                                                                                                                                                                • Part of subcall function 00E8D864: GetMessageW.USER32(?,00000000,00000000,00000000), ref: 00E8D886
                                                                                                                                                                                                                                • Part of subcall function 00E8D864: IsDialogMessageW.USER32(000203DC,?), ref: 00E8D89A
                                                                                                                                                                                                                                • Part of subcall function 00E8D864: TranslateMessage.USER32(?), ref: 00E8D8A8
                                                                                                                                                                                                                                • Part of subcall function 00E8D864: DispatchMessageW.USER32(?), ref: 00E8D8B2
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Message$DialogDispatchItemPeekSendTranslate
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 897784432-0
                                                                                                                                                                                                                              • Opcode ID: c64711f58cbcf48f048d1b6ac6e40aff26176ed87f3a32f313cca85755ab3f1a
                                                                                                                                                                                                                              • Instruction ID: 28b4e4cfbffc24de7e03717d649d755d4218fc1c8d53a8e5572699a9552e2c47
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c64711f58cbcf48f048d1b6ac6e40aff26176ed87f3a32f313cca85755ab3f1a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7BD09E35148300AED6012B52DD06F1A7AE2BB98B05F005555B38C740F186629E25AB16
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • DloadProtectSection.DELAYIMP ref: 00E90AC0
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: DloadProtectSection
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2203082970-0
                                                                                                                                                                                                                              • Opcode ID: c7ef6eaca2f3e3e74446cb3f381115bcb5180078049dc96a62315c0605ca0613
                                                                                                                                                                                                                              • Instruction ID: ffbc45d52d771026b96d38ec7167df2bf8e2f82436eadaa78759383864a4fff7
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c7ef6eaca2f3e3e74446cb3f381115bcb5180078049dc96a62315c0605ca0613
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CCD022301027148ECE00EB20EE8E32233E0F30C30CFC22C02F008F5190C7F054848626
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FreeLibrary
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3664257935-0
                                                                                                                                                                                                                              • Opcode ID: 96015e73c42e39bcd00dc99eafdfa01e55220ef7e3fb5f230c8f2a01902a2b74
                                                                                                                                                                                                                              • Instruction ID: 56f074a76be7645df7ff034e4345d7062c113caea0c4157c8a8c67d062c3bb08
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 96015e73c42e39bcd00dc99eafdfa01e55220ef7e3fb5f230c8f2a01902a2b74
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A2D0CA71414222CFD3B09F39E808782BBE4AF0D310B25886E90DEE2220E670A880CF40
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetFileType.KERNEL32(000000FF,00E7B18A,?,?,?,00000000,00E7B662,?,?,00000000,?,?), ref: 00E7B294
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FileType
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3081899298-0
                                                                                                                                                                                                                              • Opcode ID: 9533425f1720178fa2afb2a1686430ea7abc4569b0d70bbc52e38bbeaac7f2fc
                                                                                                                                                                                                                              • Instruction ID: 60af5e396ff76d43e6f01209b881fbaeb50ba60c54dea332168341db7af6af5c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9533425f1720178fa2afb2a1686430ea7abc4569b0d70bbc52e38bbeaac7f2fc
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0DC01234001144AA8E308A28988929C7322AE533AA7B8E694C02CA90B3C3238C87FA00
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00E910BA
                                                                                                                                                                                                                                • Part of subcall function 00E90D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00E90DAD
                                                                                                                                                                                                                                • Part of subcall function 00E90D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00E90DBE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                                              • Opcode ID: c24aaa77bbe66107681b243bb6406882d6390589f38f1cc5c5fc035b867a8251
                                                                                                                                                                                                                              • Instruction ID: 9ddee0b71723fcc86c68bf97b57b88318b796294cbc51f6f4db654f61490ac62
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c24aaa77bbe66107681b243bb6406882d6390589f38f1cc5c5fc035b867a8251
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FBB012E13DD201BD3A142384BC13C36011CC0C4B18370FA2FF884F40C0A4423CC50032
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00E9068E
                                                                                                                                                                                                                                • Part of subcall function 00E90D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00E90DAD
                                                                                                                                                                                                                                • Part of subcall function 00E90D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00E90DBE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                                              • Opcode ID: eec828278e46f16bc0975f075cdbfb200a27278148d220f6753fc303b5af6238
                                                                                                                                                                                                                              • Instruction ID: 6acb322aaf01b9cf32fdc3b6f1172f0cf175c0365187945a752bfc5537bb2756
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: eec828278e46f16bc0975f075cdbfb200a27278148d220f6753fc303b5af6238
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9BB0128536D102AD360893885D03CBF015CC0C4F14370F53BFC48F4241E4512C0A0031
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00E9068E
                                                                                                                                                                                                                                • Part of subcall function 00E90D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00E90DAD
                                                                                                                                                                                                                                • Part of subcall function 00E90D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00E90DBE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                                              • Opcode ID: 2e67f1ea0627443aa94d393a7fa4027021cfd627317eac60ccb600b9d69a0d11
                                                                                                                                                                                                                              • Instruction ID: 877023a3d615d1768cf2468f4d46fa8d9155da85f2ae24219fd8e219d17233ef
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2e67f1ea0627443aa94d393a7fa4027021cfd627317eac60ccb600b9d69a0d11
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DFB0129535D102AD360493885C03CBF014CC0C5F18370F53BFC48F4141E4402C410031
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00E9068E
                                                                                                                                                                                                                                • Part of subcall function 00E90D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00E90DAD
                                                                                                                                                                                                                                • Part of subcall function 00E90D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00E90DBE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                                              • Opcode ID: 330dfc7cb1a3c2fc01aad8d0134f48390760d6a657ab1c2240a2d5c8cc204d94
                                                                                                                                                                                                                              • Instruction ID: 4f399ec3dab20179b3b5fd88c52ce4e6d3a21b536d23357be125e5370ee66b12
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 330dfc7cb1a3c2fc01aad8d0134f48390760d6a657ab1c2240a2d5c8cc204d94
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 66B0128536D103AD360893D85C03CBF015CD0C4F143B0F93BF848F4241E4402C050031
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00E9068E
                                                                                                                                                                                                                                • Part of subcall function 00E90D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00E90DAD
                                                                                                                                                                                                                                • Part of subcall function 00E90D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00E90DBE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                                              • Opcode ID: caa64affb6f4974c5f02a56e00a8fb6e5218061ab7d19de644dd51d94bbd142e
                                                                                                                                                                                                                              • Instruction ID: b61dbdc22c738f98b24778489a8fce7f0b28817b9d99c1b8e36cd2c0486c5a31
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: caa64affb6f4974c5f02a56e00a8fb6e5218061ab7d19de644dd51d94bbd142e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A3B0128935D203AD360493885C43CBF014CD0C5F143B0B53BF848F4242E4402C010131
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00E9068E
                                                                                                                                                                                                                                • Part of subcall function 00E90D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00E90DAD
                                                                                                                                                                                                                                • Part of subcall function 00E90D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00E90DBE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                                              • Opcode ID: 8f98b7adbc4c63dc46b7225102b20d4b7ed5b712fc4b9ee542334c81d8bdb3f0
                                                                                                                                                                                                                              • Instruction ID: 31d77eecb3efde0ef81d73206cf0341be04eb944bb9454972dbf62dd91c65e4b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8f98b7adbc4c63dc46b7225102b20d4b7ed5b712fc4b9ee542334c81d8bdb3f0
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 12B0128536D242AD374893885C03CBF015CC0C4F143B0F63BF848F4241E4402C450031
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00E9068E
                                                                                                                                                                                                                                • Part of subcall function 00E90D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00E90DAD
                                                                                                                                                                                                                                • Part of subcall function 00E90D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00E90DBE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                                              • Opcode ID: 099b9a4ff825900e69855715d03c9d67bec348d2fba90cc45b424eb4436dd383
                                                                                                                                                                                                                              • Instruction ID: f5bdd0aea13af3183fe92fb964f1dc3ae34c0178475bebdd48b65c1926e92287
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 099b9a4ff825900e69855715d03c9d67bec348d2fba90cc45b424eb4436dd383
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B8B0128536D103AD360897885C03CBF015CC0C5F14370F53BFC48F4241E4402C050031
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00E9068E
                                                                                                                                                                                                                                • Part of subcall function 00E90D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00E90DAD
                                                                                                                                                                                                                                • Part of subcall function 00E90D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00E90DBE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                                              • Opcode ID: 45b67120afd2ecc0907ed0841ca226ab073f76f4b72d2d9d1834c62366cc6b0c
                                                                                                                                                                                                                              • Instruction ID: 9ce3d2d7184c78a04a5dd229407a358bae7d1ffb827737c5695aff8517fece7c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 45b67120afd2ecc0907ed0841ca226ab073f76f4b72d2d9d1834c62366cc6b0c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CCB0128935D202AD3604A3885C43CBF014CC0C5F14370F53BFC48F4242E4403C010031
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00E9068E
                                                                                                                                                                                                                                • Part of subcall function 00E90D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00E90DAD
                                                                                                                                                                                                                                • Part of subcall function 00E90D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00E90DBE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                                              • Opcode ID: 55ecfbef7effaf0f3cf0c57da93a69207b78b17474f66fff43f01bb8affcfe86
                                                                                                                                                                                                                              • Instruction ID: eff03e450c98111065d229c7412a8fe499c4a24ac11936d8a2d1b7ded9f83351
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 55ecfbef7effaf0f3cf0c57da93a69207b78b17474f66fff43f01bb8affcfe86
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BAB0128536D203ED360493889C03CBF015CD0C4F143B0B63BF848F4141E4402C010031
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00E9068E
                                                                                                                                                                                                                                • Part of subcall function 00E90D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00E90DAD
                                                                                                                                                                                                                                • Part of subcall function 00E90D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00E90DBE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                                              • Opcode ID: d0d9047af494463310da984089ec2890ef8f801b932c73462c4e52b937081f3b
                                                                                                                                                                                                                              • Instruction ID: 8f9ee2be99e904accfb70c36f86e85b0975d0cf821c4f911d09a9f6fd7f9c77c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d0d9047af494463310da984089ec2890ef8f801b932c73462c4e52b937081f3b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 56B0128935D302AD3B4493885C43CBF014CC0C4F14370B63BF848F4242E4402C414031
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00E9068E
                                                                                                                                                                                                                                • Part of subcall function 00E90D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00E90DAD
                                                                                                                                                                                                                                • Part of subcall function 00E90D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00E90DBE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                                              • Opcode ID: 42bb671fbb7d9e302125ba25da7400aa50252a51b264ef369c63772add9cdd3e
                                                                                                                                                                                                                              • Instruction ID: ca83ea0e7d7579ad1ff1f475fa6d04f61ddd58c13f57f3369ed1a7d36e38d8a2
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 42bb671fbb7d9e302125ba25da7400aa50252a51b264ef369c63772add9cdd3e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0DB0128535D102ED360493889D03CBF015CC0C4F143B0B73BFC48F4141E4412C020031
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00E9068E
                                                                                                                                                                                                                                • Part of subcall function 00E90D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00E90DAD
                                                                                                                                                                                                                                • Part of subcall function 00E90D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00E90DBE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                                              • Opcode ID: 3387d4a7a3b9da372aa6f5ba9ea4c2686cfa2e42718be77ecbc68b40d1c37330
                                                                                                                                                                                                                              • Instruction ID: 54f2c8d889de6747e27b12ed98e5176d0f76e1d6cd3de15e0770dd7fb046f727
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3387d4a7a3b9da372aa6f5ba9ea4c2686cfa2e42718be77ecbc68b40d1c37330
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9BB0128535D103BE361453845C03CBF010CD4C0F143B0B63BF844F8041A4502C010031
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00E9068E
                                                                                                                                                                                                                                • Part of subcall function 00E90D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00E90DAD
                                                                                                                                                                                                                                • Part of subcall function 00E90D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00E90DBE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                                              • Opcode ID: 63ea1fab34eb25cf7617e5ea030d81f41aa47b43f95e66778bfbd514d7c04d8e
                                                                                                                                                                                                                              • Instruction ID: 024c55efc228432acea66dd2d7904e2fa095a99e4492a2a5bdf31cb484b2c98e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 63ea1fab34eb25cf7617e5ea030d81f41aa47b43f95e66778bfbd514d7c04d8e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 97B0129535D102AD360493885E03CBF01CCC0C5F14770B53BFC48F4141E4412C020031
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00E9068E
                                                                                                                                                                                                                                • Part of subcall function 00E90D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00E90DAD
                                                                                                                                                                                                                                • Part of subcall function 00E90D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00E90DBE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                                              • Opcode ID: 881d2b1d6c791e90928fd1627ea0bfb15f9990b8b2e1533d35a779d7acd49abe
                                                                                                                                                                                                                              • Instruction ID: 010fc7061df5a94e496c9cf2ced5c1e09e8fd9ed72ee41f4dd024dadb84ea335
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 881d2b1d6c791e90928fd1627ea0bfb15f9990b8b2e1533d35a779d7acd49abe
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6DB0129535E202AD374493C85C03CBF014CC0C4F14770B63BFC48F4141E4402C410031
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00E9068E
                                                                                                                                                                                                                                • Part of subcall function 00E90D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00E90DAD
                                                                                                                                                                                                                                • Part of subcall function 00E90D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00E90DBE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                                              • Opcode ID: d5f36441a5de20cb9de027aef6d9831a7e59db56b08a81faefe2fae136ded00c
                                                                                                                                                                                                                              • Instruction ID: fe91bd9753814efc2152da13a1ef5974c5ff3e0a3d41c8ef3dae09b3442c824a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d5f36441a5de20cb9de027aef6d9831a7e59db56b08a81faefe2fae136ded00c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C0B0129535D102AD360493885D03CBF014CC0C4F18370B53BFC48F4141E4412D420031
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00E9068E
                                                                                                                                                                                                                                • Part of subcall function 00E90D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00E90DAD
                                                                                                                                                                                                                                • Part of subcall function 00E90D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00E90DBE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                                              • Opcode ID: 31974361cb59381ccb2efd84f75a5d603ade05ffa302541ba0ec0a6cc9e069a6
                                                                                                                                                                                                                              • Instruction ID: bfc21175cb5133a4f3329c0d4753ca6b38ac32bdcf01a7b9d2599a80f5d31f46
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 31974361cb59381ccb2efd84f75a5d603ade05ffa302541ba0ec0a6cc9e069a6
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: ADB0129535D103AD360493899C03CBF014CD0C4F183B0B53BF848F4141E4402C410031
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00E908A7
                                                                                                                                                                                                                                • Part of subcall function 00E90D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00E90DAD
                                                                                                                                                                                                                                • Part of subcall function 00E90D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00E90DBE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                                              • Opcode ID: b2368fd6819387aaeda43d7cde38cdcb497786d41f6b0abf51dcfb91ed503d24
                                                                                                                                                                                                                              • Instruction ID: 81511c6bc649fb85e04ee6737e33eaa5acea85935ca70842df4880e4e5be1029
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b2368fd6819387aaeda43d7cde38cdcb497786d41f6b0abf51dcfb91ed503d24
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 69B0129236C100AD360C63889C03D7A024CD0C4B143B0F62FF448F4181E4402C410031
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00E908A7
                                                                                                                                                                                                                                • Part of subcall function 00E90D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00E90DAD
                                                                                                                                                                                                                                • Part of subcall function 00E90D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00E90DBE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                                              • Opcode ID: 2410bb37cafd1b81a402d3a7dfe8758f2ed7c5f423091b0ef57c91dd0f83ef38
                                                                                                                                                                                                                              • Instruction ID: 76b0e7ffeefef3f315b11e17848574d5c22a7d99295ac0b1ca067cacf84abb60
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2410bb37cafd1b81a402d3a7dfe8758f2ed7c5f423091b0ef57c91dd0f83ef38
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EBB0129239C200AE360C63885C03D7E024CD0C5B143B0F42FF448F4281E4402C411131
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00E908A7
                                                                                                                                                                                                                                • Part of subcall function 00E90D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00E90DAD
                                                                                                                                                                                                                                • Part of subcall function 00E90D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00E90DBE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                                              • Opcode ID: 30f96dfd09878a20937cd91cd523cb5c6bfb5b8a50b31722ba027c38ffdbc950
                                                                                                                                                                                                                              • Instruction ID: 6018e6e65567cf8d06fbad5a9dd4f62976e77349aa7838ed9e1648dfca6311d0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 30f96dfd09878a20937cd91cd523cb5c6bfb5b8a50b31722ba027c38ffdbc950
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 03B0129235C310AE3B0C63885C03C7E024CC0C4B14370B52FF448F42C1E4402C855031
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00E909FC
                                                                                                                                                                                                                                • Part of subcall function 00E90D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00E90DAD
                                                                                                                                                                                                                                • Part of subcall function 00E90D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00E90DBE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                                              • Opcode ID: c9c1f28930a8bd05d7cc0131d60a7eab91b1c78038423571f4dbe49b1f6efa2a
                                                                                                                                                                                                                              • Instruction ID: 949343ab3113401e07ec9b5c36835c555eeb05435f559f2ac54832232c0802ce
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c9c1f28930a8bd05d7cc0131d60a7eab91b1c78038423571f4dbe49b1f6efa2a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F5B012C639C101BD39041389AD03C76011CCDC0B1C370F53BF580F40C2A8626C820031
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00E90A5D
                                                                                                                                                                                                                                • Part of subcall function 00E90D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00E90DAD
                                                                                                                                                                                                                                • Part of subcall function 00E90D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00E90DBE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                                              • Opcode ID: b9a02e75a73f28b6f5b228dcd61004ba6eaec15266a25d33e40869ae8a9b66d7
                                                                                                                                                                                                                              • Instruction ID: 66b57535f95135b593d98d78028cf3dedd8cd82f10d7ae08fd1aca77f4576e44
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b9a02e75a73f28b6f5b228dcd61004ba6eaec15266a25d33e40869ae8a9b66d7
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CEB012D139D200FD360453D89C13C3E019CD0C5B14370F66BF884F9140E8912C061031
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00E90A5D
                                                                                                                                                                                                                                • Part of subcall function 00E90D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00E90DAD
                                                                                                                                                                                                                                • Part of subcall function 00E90D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00E90DBE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                                              • Opcode ID: 8d435bc698b150f502b3f48ad3495b2020ada873ce5589348984e268bf789403
                                                                                                                                                                                                                              • Instruction ID: 72df97a66df98307634327f1d8d9a226b21349d2cd1a64582705207f4a2ed0f6
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8d435bc698b150f502b3f48ad3495b2020ada873ce5589348984e268bf789403
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 93B012D13AD300FD374453D89C13C3E019CD0C4B14370B72BF484F8140E8912C421031
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00E90A5D
                                                                                                                                                                                                                                • Part of subcall function 00E90D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00E90DAD
                                                                                                                                                                                                                                • Part of subcall function 00E90D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00E90DBE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                                              • Opcode ID: abf9871e0002021abf795a3d1242c746af3b9df80822ae9003948a1eabaa5267
                                                                                                                                                                                                                              • Instruction ID: 6158eab1417a9ed49ffc6392b26677b40575619ba397a0f9294ed6b1829c584f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: abf9871e0002021abf795a3d1242c746af3b9df80822ae9003948a1eabaa5267
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6CB012D139D200ED360453D89D13C3F019CD0C4B14370B63BF884F4140E8822C031031
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00E909FC
                                                                                                                                                                                                                                • Part of subcall function 00E90D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00E90DAD
                                                                                                                                                                                                                                • Part of subcall function 00E90D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00E90DBE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                                              • Opcode ID: a757ade36ce17cb80593edc25554d6aa98af8c3b7ce6a80ee8e808c56c98f4f4
                                                                                                                                                                                                                              • Instruction ID: f0553b92cd1c6a4b6e506da17df21deef3acbb05f2865b06c7fbc41cd7e7718c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a757ade36ce17cb80593edc25554d6aa98af8c3b7ce6a80ee8e808c56c98f4f4
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D4B012C139C100ED3A046389AC03D77016CC4C4B14370F53BF844F9181E4A16C850131
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00E909FC
                                                                                                                                                                                                                                • Part of subcall function 00E90D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00E90DAD
                                                                                                                                                                                                                                • Part of subcall function 00E90D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00E90DBE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                                              • Opcode ID: 474f7ab67ba5541e1216b90814551daa697c341800b5995a3e10de3e428b679e
                                                                                                                                                                                                                              • Instruction ID: 3f81cee6a3563b670f7b99c0d5f0723717c51165af28e7831adf99a832ce2e07
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 474f7ab67ba5541e1216b90814551daa697c341800b5995a3e10de3e428b679e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A6B012C139C100AD39045399AD03D77015CC4C4B14370F53BF544F4181E4526C860131
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00E909FC
                                                                                                                                                                                                                                • Part of subcall function 00E90D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00E90DAD
                                                                                                                                                                                                                                • Part of subcall function 00E90D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00E90DBE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                                              • Opcode ID: 68dfb8e77c74e6dc05478c02f8d46f38cf94895086b67f15523eab324255d924
                                                                                                                                                                                                                              • Instruction ID: 9b2f6014fc11771b35cecaad78d01de103fa6bc78885f6dec48ee45c4a7d3acc
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 68dfb8e77c74e6dc05478c02f8d46f38cf94895086b67f15523eab324255d924
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 86B012C139C200AD3A045399AC03D76015CC4C4B14370B63BF444F42C1E4526CC90131
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00E9068E
                                                                                                                                                                                                                                • Part of subcall function 00E90D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00E90DAD
                                                                                                                                                                                                                                • Part of subcall function 00E90D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00E90DBE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                                              • Opcode ID: e4013fb5845c979ccae99610ee73d3b9db6ee47a42bfdaf6960c3fa931f8f242
                                                                                                                                                                                                                              • Instruction ID: 4b1c328c6efc0e4148db6a0c28ca6f7e5c911cd3ab7fc84142a0eb0ef00df1ec
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e4013fb5845c979ccae99610ee73d3b9db6ee47a42bfdaf6960c3fa931f8f242
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F9A0118A2A8203BC3A08A280AC02CBF020CC0C8F283B0A82AF80AE8082A88028000030
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00E9068E
                                                                                                                                                                                                                                • Part of subcall function 00E90D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00E90DAD
                                                                                                                                                                                                                                • Part of subcall function 00E90D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00E90DBE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                                              • Opcode ID: c806d4d4ccae974597459f7f8834b9d0053f69a35c14debf8da4fe0fdabfc5db
                                                                                                                                                                                                                              • Instruction ID: 4b1c328c6efc0e4148db6a0c28ca6f7e5c911cd3ab7fc84142a0eb0ef00df1ec
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c806d4d4ccae974597459f7f8834b9d0053f69a35c14debf8da4fe0fdabfc5db
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F9A0118A2A8203BC3A08A280AC02CBF020CC0C8F283B0A82AF80AE8082A88028000030
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00E9068E
                                                                                                                                                                                                                                • Part of subcall function 00E90D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00E90DAD
                                                                                                                                                                                                                                • Part of subcall function 00E90D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00E90DBE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                                              • Opcode ID: 62bc664f973c8fd8fc3b1406ca097a01f766869cedb17d993952cd2fb1955e1c
                                                                                                                                                                                                                              • Instruction ID: 4b1c328c6efc0e4148db6a0c28ca6f7e5c911cd3ab7fc84142a0eb0ef00df1ec
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 62bc664f973c8fd8fc3b1406ca097a01f766869cedb17d993952cd2fb1955e1c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F9A0118A2A8203BC3A08A280AC02CBF020CC0C8F283B0A82AF80AE8082A88028000030
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00E9068E
                                                                                                                                                                                                                                • Part of subcall function 00E90D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00E90DAD
                                                                                                                                                                                                                                • Part of subcall function 00E90D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00E90DBE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                                              • Opcode ID: 091a8fd102895b8cb449f2a220917babae66afcbae0620164e3cb0e2b70b0a74
                                                                                                                                                                                                                              • Instruction ID: 4b1c328c6efc0e4148db6a0c28ca6f7e5c911cd3ab7fc84142a0eb0ef00df1ec
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 091a8fd102895b8cb449f2a220917babae66afcbae0620164e3cb0e2b70b0a74
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F9A0118A2A8203BC3A08A280AC02CBF020CC0C8F283B0A82AF80AE8082A88028000030
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00E9068E
                                                                                                                                                                                                                                • Part of subcall function 00E90D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00E90DAD
                                                                                                                                                                                                                                • Part of subcall function 00E90D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00E90DBE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                                              • Opcode ID: 1615cb1a4b749d80e81d455aa3753f61e79180bd73de1544e4b167b950e73f67
                                                                                                                                                                                                                              • Instruction ID: 4b1c328c6efc0e4148db6a0c28ca6f7e5c911cd3ab7fc84142a0eb0ef00df1ec
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1615cb1a4b749d80e81d455aa3753f61e79180bd73de1544e4b167b950e73f67
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F9A0118A2A8203BC3A08A280AC02CBF020CC0C8F283B0A82AF80AE8082A88028000030
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00E9068E
                                                                                                                                                                                                                                • Part of subcall function 00E90D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00E90DAD
                                                                                                                                                                                                                                • Part of subcall function 00E90D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00E90DBE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                                              • Opcode ID: 5c770e1c82f9ad0925ee4fdeed0e89f96c80ea35b78a1e2e9f6ef25f2bfe61fb
                                                                                                                                                                                                                              • Instruction ID: 4b1c328c6efc0e4148db6a0c28ca6f7e5c911cd3ab7fc84142a0eb0ef00df1ec
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5c770e1c82f9ad0925ee4fdeed0e89f96c80ea35b78a1e2e9f6ef25f2bfe61fb
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F9A0118A2A8203BC3A08A280AC02CBF020CC0C8F283B0A82AF80AE8082A88028000030
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00E9068E
                                                                                                                                                                                                                                • Part of subcall function 00E90D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00E90DAD
                                                                                                                                                                                                                                • Part of subcall function 00E90D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00E90DBE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                                              • Opcode ID: 845d1aa761dc12c4b2a5d6df84beb7c7b65df8ba37a8b2566673a82098481b15
                                                                                                                                                                                                                              • Instruction ID: 4b1c328c6efc0e4148db6a0c28ca6f7e5c911cd3ab7fc84142a0eb0ef00df1ec
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 845d1aa761dc12c4b2a5d6df84beb7c7b65df8ba37a8b2566673a82098481b15
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F9A0118A2A8203BC3A08A280AC02CBF020CC0C8F283B0A82AF80AE8082A88028000030
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00E9068E
                                                                                                                                                                                                                                • Part of subcall function 00E90D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00E90DAD
                                                                                                                                                                                                                                • Part of subcall function 00E90D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00E90DBE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                                              • Opcode ID: e44aa998a336a1b9bc12681c592818b3e80d7d10dec183dfa65fc68aa4eb7f18
                                                                                                                                                                                                                              • Instruction ID: 4b1c328c6efc0e4148db6a0c28ca6f7e5c911cd3ab7fc84142a0eb0ef00df1ec
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e44aa998a336a1b9bc12681c592818b3e80d7d10dec183dfa65fc68aa4eb7f18
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F9A0118A2A8203BC3A08A280AC02CBF020CC0C8F283B0A82AF80AE8082A88028000030
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00E9068E
                                                                                                                                                                                                                                • Part of subcall function 00E90D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00E90DAD
                                                                                                                                                                                                                                • Part of subcall function 00E90D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00E90DBE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                                              • Opcode ID: 7286339c9ec20962f3c5e2e4481f0ebe668cc14ca6050fed06ac2ba46f5cae2f
                                                                                                                                                                                                                              • Instruction ID: 4b1c328c6efc0e4148db6a0c28ca6f7e5c911cd3ab7fc84142a0eb0ef00df1ec
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7286339c9ec20962f3c5e2e4481f0ebe668cc14ca6050fed06ac2ba46f5cae2f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F9A0118A2A8203BC3A08A280AC02CBF020CC0C8F283B0A82AF80AE8082A88028000030
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00E9068E
                                                                                                                                                                                                                                • Part of subcall function 00E90D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00E90DAD
                                                                                                                                                                                                                                • Part of subcall function 00E90D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00E90DBE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                                              • Opcode ID: a0066c4a1de89af8199d7ce6d93b0536e371a57715cf308bd3596e38b74df82e
                                                                                                                                                                                                                              • Instruction ID: 4b1c328c6efc0e4148db6a0c28ca6f7e5c911cd3ab7fc84142a0eb0ef00df1ec
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a0066c4a1de89af8199d7ce6d93b0536e371a57715cf308bd3596e38b74df82e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F9A0118A2A8203BC3A08A280AC02CBF020CC0C8F283B0A82AF80AE8082A88028000030
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00E908A7
                                                                                                                                                                                                                                • Part of subcall function 00E90D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00E90DAD
                                                                                                                                                                                                                                • Part of subcall function 00E90D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00E90DBE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                                              • Opcode ID: 98b49f0470cae2b46f07ac313f34ed312948abfe170932ad22e6b3f5f25c14b5
                                                                                                                                                                                                                              • Instruction ID: bda814f4cd0a3e1e6f13a3f3ac27e02ef3b4176140565ad34f92ab8c39dbcabf
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 98b49f0470cae2b46f07ac313f34ed312948abfe170932ad22e6b3f5f25c14b5
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 11A00296359511BD351D62955D06C7A125CD4C5B55370A91DF455E404194512C455071
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00E908A7
                                                                                                                                                                                                                                • Part of subcall function 00E90D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00E90DAD
                                                                                                                                                                                                                                • Part of subcall function 00E90D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00E90DBE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                                              • Opcode ID: 6c223f88e69476dfc3802346b916fcc3d1680962e2c460f72c7bc332a1384be9
                                                                                                                                                                                                                              • Instruction ID: bda814f4cd0a3e1e6f13a3f3ac27e02ef3b4176140565ad34f92ab8c39dbcabf
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6c223f88e69476dfc3802346b916fcc3d1680962e2c460f72c7bc332a1384be9
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 11A00296359511BD351D62955D06C7A125CD4C5B55370A91DF455E404194512C455071
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00E908A7
                                                                                                                                                                                                                                • Part of subcall function 00E90D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00E90DAD
                                                                                                                                                                                                                                • Part of subcall function 00E90D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00E90DBE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                                              • Opcode ID: 4e1dc09999a936974045d335550dd014269eb5b43f184e99fe423de52e6fbdd4
                                                                                                                                                                                                                              • Instruction ID: bda814f4cd0a3e1e6f13a3f3ac27e02ef3b4176140565ad34f92ab8c39dbcabf
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4e1dc09999a936974045d335550dd014269eb5b43f184e99fe423de52e6fbdd4
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 11A00296359511BD351D62955D06C7A125CD4C5B55370A91DF455E404194512C455071
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00E908A7
                                                                                                                                                                                                                                • Part of subcall function 00E90D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00E90DAD
                                                                                                                                                                                                                                • Part of subcall function 00E90D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00E90DBE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                                              • Opcode ID: 12d1379255f79088663aaf2281a6fcf081a1b971a0a08a187eeb227d42bfd5a2
                                                                                                                                                                                                                              • Instruction ID: bda814f4cd0a3e1e6f13a3f3ac27e02ef3b4176140565ad34f92ab8c39dbcabf
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 12d1379255f79088663aaf2281a6fcf081a1b971a0a08a187eeb227d42bfd5a2
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 11A00296359511BD351D62955D06C7A125CD4C5B55370A91DF455E404194512C455071
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00E908A7
                                                                                                                                                                                                                                • Part of subcall function 00E90D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00E90DAD
                                                                                                                                                                                                                                • Part of subcall function 00E90D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00E90DBE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                                              • Opcode ID: d815e008ba1916ddf4ac699e6376d64039cec6ffdc9fa569703948ef3ffaedec
                                                                                                                                                                                                                              • Instruction ID: bda814f4cd0a3e1e6f13a3f3ac27e02ef3b4176140565ad34f92ab8c39dbcabf
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d815e008ba1916ddf4ac699e6376d64039cec6ffdc9fa569703948ef3ffaedec
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 11A00296359511BD351D62955D06C7A125CD4C5B55370A91DF455E404194512C455071
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00E908A7
                                                                                                                                                                                                                                • Part of subcall function 00E90D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00E90DAD
                                                                                                                                                                                                                                • Part of subcall function 00E90D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00E90DBE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                                              • Opcode ID: 3c965b40e858b6e8d48e3fe873366e77f7455f67b1bdad3c1fcf8e5ada160638
                                                                                                                                                                                                                              • Instruction ID: b1a3e468ae01f22c0a9dbc886c6744e52e87909a9cbe0d708e2362bf787c8e78
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3c965b40e858b6e8d48e3fe873366e77f7455f67b1bdad3c1fcf8e5ada160638
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B0A011A23A8200BC3A0C22A0AC02CBA220CC0C0B283B0A82EF808F8082A8802C800030
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00E90A5D
                                                                                                                                                                                                                                • Part of subcall function 00E90D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00E90DAD
                                                                                                                                                                                                                                • Part of subcall function 00E90D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00E90DBE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                                              • Opcode ID: 41c280ea8f68bfd52e0b905cbde5ab8e029ae8575750ab68e6e3c9347242dbd1
                                                                                                                                                                                                                              • Instruction ID: 02201cb5fda9f42666409293f515db1825c9113f6c60dc50d0312d0d3db8a847
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 41c280ea8f68bfd52e0b905cbde5ab8e029ae8575750ab68e6e3c9347242dbd1
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 02A002D5299201FD350552D59D16C7E115CD4C5B55770B919F445E4441589128455071
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00E90A5D
                                                                                                                                                                                                                                • Part of subcall function 00E90D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00E90DAD
                                                                                                                                                                                                                                • Part of subcall function 00E90D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00E90DBE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                                              • Opcode ID: c7f54346b976bce3944cf8f45c98f7b6e3f5b267e4b462f0179a8c60e0f17622
                                                                                                                                                                                                                              • Instruction ID: 02201cb5fda9f42666409293f515db1825c9113f6c60dc50d0312d0d3db8a847
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c7f54346b976bce3944cf8f45c98f7b6e3f5b267e4b462f0179a8c60e0f17622
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 02A002D5299201FD350552D59D16C7E115CD4C5B55770B919F445E4441589128455071
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00E909FC
                                                                                                                                                                                                                                • Part of subcall function 00E90D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00E90DAD
                                                                                                                                                                                                                                • Part of subcall function 00E90D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00E90DBE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                                              • Opcode ID: 26809db98057f0d734322fa3496796c7e3fc0f80c461d9aacf72274998206649
                                                                                                                                                                                                                              • Instruction ID: 144987bb7a81056f3b6bbdf8e08cc0fb1f684fb9de277c0e92c67b2627d9da17
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 26809db98057f0d734322fa3496796c7e3fc0f80c461d9aacf72274998206649
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 45A002D5399101BD39055295AD16D76015CD4C5B55370A929F545E404154516C855135
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00E90A5D
                                                                                                                                                                                                                                • Part of subcall function 00E90D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00E90DAD
                                                                                                                                                                                                                                • Part of subcall function 00E90D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00E90DBE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                                              • Opcode ID: f3859dab8a11d4424104cef2e3c1dbddef62a25e9f5f8190da46452db8a69eb7
                                                                                                                                                                                                                              • Instruction ID: cd1f9530e1383c3b0fffacecfa3b2ab757be1028fc34dc67ae9945c928a80f1c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f3859dab8a11d4424104cef2e3c1dbddef62a25e9f5f8190da46452db8a69eb7
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F5A002D5295201BD350552D59D16D7E129CD4C5B15770B519F545F4441689128455071
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00E909FC
                                                                                                                                                                                                                                • Part of subcall function 00E90D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00E90DAD
                                                                                                                                                                                                                                • Part of subcall function 00E90D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00E90DBE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                                              • Opcode ID: bc5b22dbd011100ee53fab5e814e841e6fb66f95b207783c57bae0c4e3355320
                                                                                                                                                                                                                              • Instruction ID: 144987bb7a81056f3b6bbdf8e08cc0fb1f684fb9de277c0e92c67b2627d9da17
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bc5b22dbd011100ee53fab5e814e841e6fb66f95b207783c57bae0c4e3355320
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 45A002D5399101BD39055295AD16D76015CD4C5B55370A929F545E404154516C855135
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00E909FC
                                                                                                                                                                                                                                • Part of subcall function 00E90D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00E90DAD
                                                                                                                                                                                                                                • Part of subcall function 00E90D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00E90DBE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                                              • Opcode ID: 2684e4187d1de208034d00c1088ce9ca9a86dff6b8ac20cf89c8f4a6a21947ba
                                                                                                                                                                                                                              • Instruction ID: 144987bb7a81056f3b6bbdf8e08cc0fb1f684fb9de277c0e92c67b2627d9da17
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2684e4187d1de208034d00c1088ce9ca9a86dff6b8ac20cf89c8f4a6a21947ba
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 45A002D5399101BD39055295AD16D76015CD4C5B55370A929F545E404154516C855135
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___delayLoadHelper2@8.DELAYIMP ref: 00E909FC
                                                                                                                                                                                                                                • Part of subcall function 00E90D3A: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00E90DAD
                                                                                                                                                                                                                                • Part of subcall function 00E90D3A: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00E90DBE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1269201914-0
                                                                                                                                                                                                                              • Opcode ID: 405393a390cf51f2f481b21a36b41b75c45b70183ad8eb94adde52c061010387
                                                                                                                                                                                                                              • Instruction ID: 144987bb7a81056f3b6bbdf8e08cc0fb1f684fb9de277c0e92c67b2627d9da17
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 405393a390cf51f2f481b21a36b41b75c45b70183ad8eb94adde52c061010387
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 45A002D5399101BD39055295AD16D76015CD4C5B55370A929F545E404154516C855135
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(?,?,?,00E7AF75,2D272A92,00000000,00EA517A,000000FF,?,00E78882,?,?), ref: 00E7AFEB
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CloseHandle
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2962429428-0
                                                                                                                                                                                                                              • Opcode ID: 6ffd1f064db0bb8944637efd81e73dc880637d91a5212c140b7ec191950d7fe7
                                                                                                                                                                                                                              • Instruction ID: 478c7f3e62ea50ea8e10577a0b24c8fb47bd788f97481c6de105410ec02f9461
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6ffd1f064db0bb8944637efd81e73dc880637d91a5212c140b7ec191950d7fe7
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 52F0E971182B068FDB349B20C448797B3E46B12329F08BB2DC0FB634E0D36065CDD641
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00E8D5DD: ExpandEnvironmentStringsW.KERNEL32(00000000,?,00001000), ref: 00E8D6C7
                                                                                                                                                                                                                                • Part of subcall function 00E8C5DD: GetCurrentDirectoryW.KERNEL32(?,?), ref: 00E8C5E5
                                                                                                                                                                                                                              • SetFileAttributesW.KERNEL32(?,00000000,?,?,?,00000800,?,2D272A92,?,00000000,00000001), ref: 00E8EB53
                                                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00E8EB8D
                                                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00E8EBA1
                                                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00E8EBC6
                                                                                                                                                                                                                              • GetFileAttributesW.KERNEL32(?), ref: 00E8EC0C
                                                                                                                                                                                                                              • DeleteFileW.KERNEL32(?), ref: 00E8EC1E
                                                                                                                                                                                                                              • _swprintf.LIBCMT ref: 00E8EC43
                                                                                                                                                                                                                              • GetFileAttributesW.KERNEL32(?), ref: 00E8EC52
                                                                                                                                                                                                                              • MoveFileW.KERNEL32(?,?), ref: 00E8EC6B
                                                                                                                                                                                                                              • MoveFileExW.KERNEL32(?,00000000,00000004), ref: 00E8EC7F
                                                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00E8ECFA
                                                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00E8ED03
                                                                                                                                                                                                                              • SetWindowTextW.USER32(?,?), ref: 00E8ED62
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: File$_wcslen$Attributes$Move$CurrentDeleteDirectoryEnvironmentExpandStringsTextWindow_swprintf
                                                                                                                                                                                                                              • String ID: %s.%d.tmp$<br>$ProgramFilesDir$Software\Microsoft\Windows\CurrentVersion
                                                                                                                                                                                                                              • API String ID: 2983673336-312220925
                                                                                                                                                                                                                              • Opcode ID: 5a3c6ff2f86c480d55a86c134e4a4318053d70a9b4cf4cfc3f6b29579d5ac4ea
                                                                                                                                                                                                                              • Instruction ID: e0b5df8c23a17067bea5c2ae0a1ced410b212ab58d949917031302935fa9a13f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5a3c6ff2f86c480d55a86c134e4a4318053d70a9b4cf4cfc3f6b29579d5ac4ea
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7BF13E72904259AADB31FBA0DC95EEF33BCFB09314F14152AE90DF7190EB749A498B50
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00E71366: GetDlgItem.USER32(00000000,00003021), ref: 00E713AA
                                                                                                                                                                                                                                • Part of subcall function 00E71366: SetWindowTextW.USER32(00000000,00EA65F4), ref: 00E713C0
                                                                                                                                                                                                                              • SendDlgItemMessageW.USER32(?,00000066,00000171,00000000,00000000), ref: 00E8E602
                                                                                                                                                                                                                              • EndDialog.USER32(?,00000006), ref: 00E8E615
                                                                                                                                                                                                                              • GetDlgItem.USER32(?,0000006C), ref: 00E8E631
                                                                                                                                                                                                                              • SetFocus.USER32(00000000), ref: 00E8E638
                                                                                                                                                                                                                              • SetDlgItemTextW.USER32(?,00000065,?), ref: 00E8E66C
                                                                                                                                                                                                                              • SendDlgItemMessageW.USER32(?,00000066,00000170,?,00000000), ref: 00E8E69F
                                                                                                                                                                                                                              • FindFirstFileW.KERNEL32(?,?), ref: 00E8E6B5
                                                                                                                                                                                                                                • Part of subcall function 00E8CBC8: FileTimeToSystemTime.KERNEL32(?,?), ref: 00E8CBEE
                                                                                                                                                                                                                                • Part of subcall function 00E8CBC8: SystemTimeToTzSpecificLocalTime.KERNEL32(00000000,?,?), ref: 00E8CC05
                                                                                                                                                                                                                                • Part of subcall function 00E8CBC8: SystemTimeToFileTime.KERNEL32(?,?), ref: 00E8CC19
                                                                                                                                                                                                                                • Part of subcall function 00E8CBC8: FileTimeToSystemTime.KERNEL32(?,?), ref: 00E8CC2A
                                                                                                                                                                                                                                • Part of subcall function 00E8CBC8: GetDateFormatW.KERNEL32(00000400,00000000,?,00000000,?,00000032), ref: 00E8CC42
                                                                                                                                                                                                                                • Part of subcall function 00E8CBC8: GetTimeFormatW.KERNEL32(00000400,?,?,00000000,00000000,00000032), ref: 00E8CC66
                                                                                                                                                                                                                                • Part of subcall function 00E8CBC8: _swprintf.LIBCMT ref: 00E8CC85
                                                                                                                                                                                                                              • _swprintf.LIBCMT ref: 00E8E704
                                                                                                                                                                                                                                • Part of subcall function 00E74C00: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 00E74C13
                                                                                                                                                                                                                              • SetDlgItemTextW.USER32(?,0000006A,?), ref: 00E8E717
                                                                                                                                                                                                                              • FindClose.KERNEL32(00000000), ref: 00E8E71E
                                                                                                                                                                                                                              • _swprintf.LIBCMT ref: 00E8E773
                                                                                                                                                                                                                              • SetDlgItemTextW.USER32(?,00000068,?), ref: 00E8E786
                                                                                                                                                                                                                              • SendDlgItemMessageW.USER32(?,00000067,00000170,?,00000000), ref: 00E8E7A0
                                                                                                                                                                                                                              • _swprintf.LIBCMT ref: 00E8E7D9
                                                                                                                                                                                                                              • SetDlgItemTextW.USER32(?,0000006B,?), ref: 00E8E7EC
                                                                                                                                                                                                                              • _swprintf.LIBCMT ref: 00E8E83C
                                                                                                                                                                                                                              • SetDlgItemTextW.USER32(?,00000069,?), ref: 00E8E84F
                                                                                                                                                                                                                                • Part of subcall function 00E8D0AB: GetLocaleInfoW.KERNEL32(00000400,0000000F,?,00000064), ref: 00E8D0E1
                                                                                                                                                                                                                                • Part of subcall function 00E8D0AB: GetNumberFormatW.KERNEL32(00000400,00000000,?,00EB272C,?,?), ref: 00E8D12A
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Item$Time$Text$_swprintf$FileSystem$FormatMessageSend$Find$CloseDateDialogFirstFocusInfoLocalLocaleNumberSpecificWindow__vswprintf_c_l
                                                                                                                                                                                                                              • String ID: %s %s$-$REPLACEFILEDLG
                                                                                                                                                                                                                              • API String ID: 3464475507-3135309196
                                                                                                                                                                                                                              • Opcode ID: 4370863082000cb45e057b7c14f5eb4dc7cde5ca0ef5647186693155244eaeb2
                                                                                                                                                                                                                              • Instruction ID: d1ddafb999c4cfbaab48ef17ca692721fe50a70f8874ddc6822f8db2c74c630c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4370863082000cb45e057b7c14f5eb4dc7cde5ca0ef5647186693155244eaeb2
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C271C2B2649314BFE231AB64EC49FFF779CEB89704F041819B68DF21C1E67199088762
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 00E91FD6
                                                                                                                                                                                                                              • IsDebuggerPresent.KERNEL32 ref: 00E920A2
                                                                                                                                                                                                                              • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00E920C2
                                                                                                                                                                                                                              • UnhandledExceptionFilter.KERNEL32(?), ref: 00E920CC
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 254469556-0
                                                                                                                                                                                                                              • Opcode ID: e14b9595ddf22e541817873bbd9764440cda09f7fa26670c2baf74a8bc73281e
                                                                                                                                                                                                                              • Instruction ID: 3d8de65d175f4da8807857de747e5c66d2ff3ce79247702e5ec0f2f6e27fec49
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e14b9595ddf22e541817873bbd9764440cda09f7fa26670c2baf74a8bc73281e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 68311A75D062289FDF20DFA5D9897CCBBF8AF18304F10409AE50DA7251EB715A88CF04
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00E7807F
                                                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00E78112
                                                                                                                                                                                                                                • Part of subcall function 00E78C95: GetCurrentProcess.KERNEL32(00000020,?), ref: 00E78CB2
                                                                                                                                                                                                                                • Part of subcall function 00E78C95: GetLastError.KERNEL32 ref: 00E78CF6
                                                                                                                                                                                                                                • Part of subcall function 00E78C95: CloseHandle.KERNEL32(?), ref: 00E78D05
                                                                                                                                                                                                                                • Part of subcall function 00E7BC65: DeleteFileW.KERNEL32(?,?,?,?,00E7B14B,?,00000000,00E7AF6E,2D272A92,00000000,00EA517A,000000FF,?,00E78882,?,?), ref: 00E7BC82
                                                                                                                                                                                                                                • Part of subcall function 00E7BC65: DeleteFileW.KERNEL32(?,?,?,00000800,?,00E7B14B,?,00000000,00E7AF6E,2D272A92,00000000,00EA517A,000000FF,?,00E78882,?), ref: 00E7BCAE
                                                                                                                                                                                                                              • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000001,00000080,00000000,?,?,00000001,?), ref: 00E781C1
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00E781DD
                                                                                                                                                                                                                              • CreateFileW.KERNEL32(?,C0000000,00000000,00000000,00000003,02200000,00000000,?,?,?,?,?,?,?,2D272A92,00000000), ref: 00E78329
                                                                                                                                                                                                                                • Part of subcall function 00E7B7E2: FlushFileBuffers.KERNEL32(?), ref: 00E7B7FC
                                                                                                                                                                                                                                • Part of subcall function 00E7B7E2: SetFileTime.KERNEL32(?,?,?,?), ref: 00E7B8B0
                                                                                                                                                                                                                                • Part of subcall function 00E7AFD0: CloseHandle.KERNEL32(?,?,?,00E7AF75,2D272A92,00000000,00EA517A,000000FF,?,00E78882,?,?), ref: 00E7AFEB
                                                                                                                                                                                                                                • Part of subcall function 00E7C2E5: SetFileAttributesW.KERNEL32(?,00000000,?,00000001,?,00E7BF5E,?,?), ref: 00E7C305
                                                                                                                                                                                                                                • Part of subcall function 00E7C2E5: SetFileAttributesW.KERNEL32(?,00000000,?,?,00000800,?,00E7BF5E,?,?), ref: 00E7C334
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: File$CloseHandle$AttributesCreateDelete_wcslen$BuffersCurrentErrorFlushLastProcessTime
                                                                                                                                                                                                                              • String ID: SeCreateSymbolicLinkPrivilege$SeRestorePrivilege$UNC\$\??\
                                                                                                                                                                                                                              • API String ID: 374897892-3508440684
                                                                                                                                                                                                                              • Opcode ID: 77cff22a8bcb388448328551e8953d82a3b43a389d44af4dd22dfc30679bb235
                                                                                                                                                                                                                              • Instruction ID: 4aa7d04dc84f837147e37ec4399725ccf9921d85279cc0c82cf0e36d6adcee50
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 77cff22a8bcb388448328551e8953d82a3b43a389d44af4dd22dfc30679bb235
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DBD1E3B1900249AFDB20DB64CD85BEEB3E8BF15304F04951AFA59F7141EB74AA44CBA0
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___free_lconv_mon.LIBCMT ref: 00E9F1B6
                                                                                                                                                                                                                                • Part of subcall function 00E9ED51: _free.LIBCMT ref: 00E9ED6E
                                                                                                                                                                                                                                • Part of subcall function 00E9ED51: _free.LIBCMT ref: 00E9ED80
                                                                                                                                                                                                                                • Part of subcall function 00E9ED51: _free.LIBCMT ref: 00E9ED92
                                                                                                                                                                                                                                • Part of subcall function 00E9ED51: _free.LIBCMT ref: 00E9EDA4
                                                                                                                                                                                                                                • Part of subcall function 00E9ED51: _free.LIBCMT ref: 00E9EDB6
                                                                                                                                                                                                                                • Part of subcall function 00E9ED51: _free.LIBCMT ref: 00E9EDC8
                                                                                                                                                                                                                                • Part of subcall function 00E9ED51: _free.LIBCMT ref: 00E9EDDA
                                                                                                                                                                                                                                • Part of subcall function 00E9ED51: _free.LIBCMT ref: 00E9EDEC
                                                                                                                                                                                                                                • Part of subcall function 00E9ED51: _free.LIBCMT ref: 00E9EDFE
                                                                                                                                                                                                                                • Part of subcall function 00E9ED51: _free.LIBCMT ref: 00E9EE10
                                                                                                                                                                                                                                • Part of subcall function 00E9ED51: _free.LIBCMT ref: 00E9EE22
                                                                                                                                                                                                                                • Part of subcall function 00E9ED51: _free.LIBCMT ref: 00E9EE34
                                                                                                                                                                                                                                • Part of subcall function 00E9ED51: _free.LIBCMT ref: 00E9EE46
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E9F1AB
                                                                                                                                                                                                                                • Part of subcall function 00E9BAFA: RtlFreeHeap.NTDLL(00000000,00000000,?,00E9EEE6,?,00000000,?,00000000,?,00E9EF0D,?,00000007,?,?,00E9F30A,?), ref: 00E9BB10
                                                                                                                                                                                                                                • Part of subcall function 00E9BAFA: GetLastError.KERNEL32(?,?,00E9EEE6,?,00000000,?,00000000,?,00E9EF0D,?,00000007,?,?,00E9F30A,?,?), ref: 00E9BB22
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E9F1CD
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E9F1E2
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E9F1ED
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E9F20F
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E9F222
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E9F230
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E9F23B
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E9F273
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E9F27A
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E9F297
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E9F2AF
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                              • String ID: h)
                                                                                                                                                                                                                              • API String ID: 161543041-3328819710
                                                                                                                                                                                                                              • Opcode ID: 63d43cebe6e8b033949d61f62710a2e1287f21ca592bdadee40b880bd7cc2b56
                                                                                                                                                                                                                              • Instruction ID: 188f47190c3640926eda42ae522e721fa635641315f5a76298a75c46a1a6f4f3
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 63d43cebe6e8b033949d61f62710a2e1287f21ca592bdadee40b880bd7cc2b56
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E3311931600705DFEF21EB7AE945B9A73E9FF40314F246529E44AF71A1DFB1AD808A50
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ClearH_prolog3Variant
                                                                                                                                                                                                                              • String ID: K$Name$ROOT\CIMV2$SELECT * FROM Win32_OperatingSystem$WQL$Windows 10$f
                                                                                                                                                                                                                              • API String ID: 3629354427-107462878
                                                                                                                                                                                                                              • Opcode ID: 8530a5b7d511ce5e47f523abd74370d0bf0dfd9bab9cc68738e84f6ee19ef4cf
                                                                                                                                                                                                                              • Instruction ID: 2278ee87539e6e9a03c37c558185817b5705051e610159892a30c0ff36ba1ac3
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8530a5b7d511ce5e47f523abd74370d0bf0dfd9bab9cc68738e84f6ee19ef4cf
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 96714B70A002199FDB14DFA5CC94EBEB7B9FF4A714B24516DE51ABB2A0CB346D01CB60
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00E8B656
                                                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00E8B6F6
                                                                                                                                                                                                                              • GlobalAlloc.KERNEL32(00000040,?), ref: 00E8B705
                                                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,00000000,000000FF,00000003,?,00000000,00000000), ref: 00E8B726
                                                                                                                                                                                                                              • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?), ref: 00E8B74D
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Global_wcslen$AllocByteCharCreateMultiStreamWide
                                                                                                                                                                                                                              • String ID: </html>$<head><meta http-equiv="content-type" content="text/html; charset=$<html>$utf-8"></head>
                                                                                                                                                                                                                              • API String ID: 1777411235-4209811716
                                                                                                                                                                                                                              • Opcode ID: 2491627b03748d6041df4b4ff1632cac90234cf0dde25e7d788384bd03ab650b
                                                                                                                                                                                                                              • Instruction ID: 68cf19fa40519d8158d7c8e01da340245a38fad9f96783b40960465035172216
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2491627b03748d6041df4b4ff1632cac90234cf0dde25e7d788384bd03ab650b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F93129722093117EEB29BB349C06F6F779CDF96310F14211EF409B61D2FB64A94983A5
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetWindow.USER32(?,00000005), ref: 00E8FA20
                                                                                                                                                                                                                              • GetClassNameW.USER32(00000000,?,00000800), ref: 00E8FA4C
                                                                                                                                                                                                                                • Part of subcall function 00E84168: CompareStringW.KERNEL32(00000400,00001001,?,000000FF,?,000000FF,00E7E084,00000000,.exe,?,?,00000800,?,?,?,00E8AD5D), ref: 00E8417E
                                                                                                                                                                                                                              • GetWindowLongW.USER32(00000000,000000F0), ref: 00E8FA68
                                                                                                                                                                                                                              • SendMessageW.USER32(00000000,00000173,00000000,00000000), ref: 00E8FA7F
                                                                                                                                                                                                                              • GetObjectW.GDI32(00000000,00000018,?), ref: 00E8FA93
                                                                                                                                                                                                                              • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 00E8FABC
                                                                                                                                                                                                                              • DeleteObject.GDI32(00000000), ref: 00E8FAC3
                                                                                                                                                                                                                              • GetWindow.USER32(00000000,00000002), ref: 00E8FACC
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Window$MessageObjectSend$ClassCompareDeleteLongNameString
                                                                                                                                                                                                                              • String ID: STATIC
                                                                                                                                                                                                                              • API String ID: 3820355801-1882779555
                                                                                                                                                                                                                              • Opcode ID: 14c60d301b64e0f7647fd42caada6f8c839e5693708f966c81f2f6669fc8da6b
                                                                                                                                                                                                                              • Instruction ID: 6e0e5e1d633cd23c42834fb98ff4354543d83276464b55344a09add27c6a2263
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 14c60d301b64e0f7647fd42caada6f8c839e5693708f966c81f2f6669fc8da6b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C72136325467117FE620BB709C4AFAF37DCEF48710F001526F98CB61D1EA74984587A1
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E9B8C5
                                                                                                                                                                                                                                • Part of subcall function 00E9BAFA: RtlFreeHeap.NTDLL(00000000,00000000,?,00E9EEE6,?,00000000,?,00000000,?,00E9EF0D,?,00000007,?,?,00E9F30A,?), ref: 00E9BB10
                                                                                                                                                                                                                                • Part of subcall function 00E9BAFA: GetLastError.KERNEL32(?,?,00E9EEE6,?,00000000,?,00000000,?,00E9EF0D,?,00000007,?,?,00E9F30A,?,?), ref: 00E9BB22
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E9B8D1
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E9B8DC
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E9B8E7
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E9B8F2
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E9B8FD
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E9B908
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E9B913
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E9B91E
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E9B92C
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 776569668-0
                                                                                                                                                                                                                              • Opcode ID: 03ac16ccfce414214243dbbec411cf42fe42e17f6c4c70fb404d715b3d99f631
                                                                                                                                                                                                                              • Instruction ID: db0de8e87924d0e1aa11c9bd23a1f4b949a57a8c5f5406138ed9fef41702b1ec
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 03ac16ccfce414214243dbbec411cf42fe42e17f6c4c70fb404d715b3d99f631
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4111AA7910014CAFCF01EF59EA92CD93BB5EF04350B019265F9095F122D7B1EA91DB80
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CallFramesMatchNestedTypeUnexpectedUnwind_aborttype_info::operator==
                                                                                                                                                                                                                              • String ID: csm$csm$csm
                                                                                                                                                                                                                              • API String ID: 322700389-393685449
                                                                                                                                                                                                                              • Opcode ID: 33f64c81c027c81a06be1fe07c0750dbc59bdad17adcc50380717b22ae8e3d67
                                                                                                                                                                                                                              • Instruction ID: ae39323e479d4026aa2adeb09e69ac256287ebdb4ee243eff5785e8ae135ac12
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 33f64c81c027c81a06be1fe07c0750dbc59bdad17adcc50380717b22ae8e3d67
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4FB179B2800A09EFCF26DFA4C8819AEBBB5FF04318F15655AE8117B212D731DA51CF91
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetConsoleCP.KERNEL32(00000000,00000000,?,?,?,?,?,?,?,00EA2452,00000000,00000000,00000000,00000000,00000000,?), ref: 00EA1D1F
                                                                                                                                                                                                                              • __fassign.LIBCMT ref: 00EA1D9A
                                                                                                                                                                                                                              • __fassign.LIBCMT ref: 00EA1DB5
                                                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000001,00000000,00000005,00000000,00000000), ref: 00EA1DDB
                                                                                                                                                                                                                              • WriteFile.KERNEL32(?,00000000,00000000,R$,00000000,?,?,?,?,?,?,?,?,?,00EA2452,00000000), ref: 00EA1DFA
                                                                                                                                                                                                                              • WriteFile.KERNEL32(?,00000000,00000001,R$,00000000,?,?,?,?,?,?,?,?,?,00EA2452,00000000), ref: 00EA1E33
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                                              • String ID: R$
                                                                                                                                                                                                                              • API String ID: 1324828854-3750934788
                                                                                                                                                                                                                              • Opcode ID: 84fca6c4f8f18ebc9bfc63eeef8bf343176e34c50740753664ecb00d4def1971
                                                                                                                                                                                                                              • Instruction ID: 7805d554ee2d51d80b3cf7550b2b47b606db47411425bb53ec9609b7389eaaf6
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 84fca6c4f8f18ebc9bfc63eeef8bf343176e34c50740753664ecb00d4def1971
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 88516371A002499FDB10CFA8D885AEEBBF8FF0E310F14955AE955FB291D730A945CB60
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00E71366: GetDlgItem.USER32(00000000,00003021), ref: 00E713AA
                                                                                                                                                                                                                                • Part of subcall function 00E71366: SetWindowTextW.USER32(00000000,00EA65F4), ref: 00E713C0
                                                                                                                                                                                                                              • EndDialog.USER32(?,00000001), ref: 00E8D910
                                                                                                                                                                                                                              • SendMessageW.USER32(?,00000080,00000001,000303CD), ref: 00E8D937
                                                                                                                                                                                                                              • SendDlgItemMessageW.USER32(?,00000066,00000172,00000000,?), ref: 00E8D950
                                                                                                                                                                                                                              • SetWindowTextW.USER32(?,?), ref: 00E8D961
                                                                                                                                                                                                                              • GetDlgItem.USER32(?,00000065), ref: 00E8D96A
                                                                                                                                                                                                                              • SendMessageW.USER32(00000000,00000435,00000000,00010000), ref: 00E8D97E
                                                                                                                                                                                                                              • SendMessageW.USER32(00000000,00000443,00000000,00000000), ref: 00E8D994
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: MessageSend$Item$TextWindow$Dialog
                                                                                                                                                                                                                              • String ID: LICENSEDLG
                                                                                                                                                                                                                              • API String ID: 3214253823-2177901306
                                                                                                                                                                                                                              • Opcode ID: 5040b643a34c75f6b4a9705563f75d8fd3821c13b5e70048e24fdd26560c0c93
                                                                                                                                                                                                                              • Instruction ID: 57684c3e274d51cb3dd815b20bd623ae3d1bfc8029e63696b9247407694ab5a1
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5040b643a34c75f6b4a9705563f75d8fd3821c13b5e70048e24fdd26560c0c93
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9A21B13220A214BFE7116F76FC49F7B7BACEB86B45F00511AF648B20E0DA9299059731
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00E7BFA3
                                                                                                                                                                                                                                • Part of subcall function 00E834D7: GetSystemTime.KERNEL32(?,00000000), ref: 00E834EF
                                                                                                                                                                                                                                • Part of subcall function 00E834D7: SystemTimeToFileTime.KERNEL32(?,?), ref: 00E834FD
                                                                                                                                                                                                                                • Part of subcall function 00E83480: __aulldiv.LIBCMT ref: 00E83489
                                                                                                                                                                                                                              • __aulldiv.LIBCMT ref: 00E7BFCF
                                                                                                                                                                                                                              • GetCurrentProcessId.KERNEL32(00000000,?,000186A0,00000000,?,?,?,?), ref: 00E7BFD6
                                                                                                                                                                                                                              • _swprintf.LIBCMT ref: 00E7C001
                                                                                                                                                                                                                                • Part of subcall function 00E74C00: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 00E74C13
                                                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00E7C00B
                                                                                                                                                                                                                              • _swprintf.LIBCMT ref: 00E7C061
                                                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00E7C06B
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Time_wcslen$System__aulldiv_swprintf$CurrentFileProcess__vswprintf_c_l
                                                                                                                                                                                                                              • String ID: %u.%03u
                                                                                                                                                                                                                              • API String ID: 2956649372-1114938957
                                                                                                                                                                                                                              • Opcode ID: 91b55a03fd3b493b8e6b8c6eb12f43449cb53d0b109a5cbd5badea382e349e31
                                                                                                                                                                                                                              • Instruction ID: 8da2c9eafb6beeb2141d1ab452bff384676a2838e219d82e37f2f1a4bddce518
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 91b55a03fd3b493b8e6b8c6eb12f43449cb53d0b109a5cbd5badea382e349e31
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8D216172A043419FC625EF75CC85EAFB7DCEB89740F54991EF548E3252DA30D9088BA2
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • FileTimeToSystemTime.KERNEL32(?,?), ref: 00E8CBEE
                                                                                                                                                                                                                              • SystemTimeToTzSpecificLocalTime.KERNEL32(00000000,?,?), ref: 00E8CC05
                                                                                                                                                                                                                              • SystemTimeToFileTime.KERNEL32(?,?), ref: 00E8CC19
                                                                                                                                                                                                                              • FileTimeToSystemTime.KERNEL32(?,?), ref: 00E8CC2A
                                                                                                                                                                                                                              • GetDateFormatW.KERNEL32(00000400,00000000,?,00000000,?,00000032), ref: 00E8CC42
                                                                                                                                                                                                                              • GetTimeFormatW.KERNEL32(00000400,?,?,00000000,00000000,00000032), ref: 00E8CC66
                                                                                                                                                                                                                              • _swprintf.LIBCMT ref: 00E8CC85
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Time$System$File$Format$DateLocalSpecific_swprintf
                                                                                                                                                                                                                              • String ID: %s %s
                                                                                                                                                                                                                              • API String ID: 385609497-2939940506
                                                                                                                                                                                                                              • Opcode ID: 59519d3f9a0513bc5aec0a2285612050c0425b6c465d402746ac106dc90cd9ec
                                                                                                                                                                                                                              • Instruction ID: bacbaf8b8c405492d153abab0f4705fe0b2704ceecbff422e20d9c16cd7271b6
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 59519d3f9a0513bc5aec0a2285612050c0425b6c465d402746ac106dc90cd9ec
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 58212DB250024CAFDF11DFA1DD44EEF77BCEB1A304F114566B619E7052E630AA09CB60
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000000,00000000,00E7CEA9,00E7CEAB,00000000,00000000,2D272A92,00000001,00000000,00000000,?,00E7CD87,?,00000004,00E7CEA9,ROOT\CIMV2), ref: 00E923E9
                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000000,00000000,00E7CEA9,?,00000000,00000000,?,?,00E7CD87,?,00000004,00E7CEA9), ref: 00E92464
                                                                                                                                                                                                                              • SysAllocString.OLEAUT32(00000000), ref: 00E9246F
                                                                                                                                                                                                                              • _com_issue_error.COMSUPP ref: 00E92498
                                                                                                                                                                                                                              • _com_issue_error.COMSUPP ref: 00E924A2
                                                                                                                                                                                                                              • GetLastError.KERNEL32(80070057,2D272A92,00000001,00000000,00000000,?,00E7CD87,?,00000004,00E7CEA9,ROOT\CIMV2), ref: 00E924A7
                                                                                                                                                                                                                              • _com_issue_error.COMSUPP ref: 00E924BA
                                                                                                                                                                                                                              • GetLastError.KERNEL32(00000000,?,00E7CD87,?,00000004,00E7CEA9,ROOT\CIMV2), ref: 00E924D0
                                                                                                                                                                                                                              • _com_issue_error.COMSUPP ref: 00E924E3
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _com_issue_error$ByteCharErrorLastMultiWide$AllocString
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1353541977-0
                                                                                                                                                                                                                              • Opcode ID: a079b7f9bf11f1f3f3e1e68b7c2e45bd5c00027b0cc2946f20ebe16c63b9da08
                                                                                                                                                                                                                              • Instruction ID: 7823a178dbc7e228df9f726f097dfe6d9e0b3cbc2ba161ded74acd4967e41522
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a079b7f9bf11f1f3f3e1e68b7c2e45bd5c00027b0cc2946f20ebe16c63b9da08
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1141F3B1A00305BBDF10DF69DC45BAEBBE8EB49714F14522EF619F7291D734A8008BA5
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: __alldvrm$_strrchr
                                                                                                                                                                                                                              • String ID: =z$=z$=z
                                                                                                                                                                                                                              • API String ID: 1036877536-137230230
                                                                                                                                                                                                                              • Opcode ID: d14ae59a6c47695d102f38ce8bebab2561187863f3de3b9f7c7780fcd14afeb7
                                                                                                                                                                                                                              • Instruction ID: b38073ca89c9b80a7d555bf5539a802e1ca0301faf348e17655954a880caebed
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d14ae59a6c47695d102f38ce8bebab2561187863f3de3b9f7c7780fcd14afeb7
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A8A18A729007869FEF15EF68C8917AEBBE4EF56344F3851ADE485BB282C2389D41C750
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _ValidateLocalCookies.LIBCMT ref: 00E94F57
                                                                                                                                                                                                                              • ___except_validate_context_record.LIBVCRUNTIME ref: 00E94F5F
                                                                                                                                                                                                                              • _ValidateLocalCookies.LIBCMT ref: 00E94FE8
                                                                                                                                                                                                                              • __IsNonwritableInCurrentImage.LIBCMT ref: 00E95013
                                                                                                                                                                                                                              • _ValidateLocalCookies.LIBCMT ref: 00E95068
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                              • String ID: M$csm
                                                                                                                                                                                                                              • API String ID: 1170836740-3563121880
                                                                                                                                                                                                                              • Opcode ID: f727d04b2644ec071f95139b9c5506a6d039ad21ae9f3a4ae883b64ac026d57e
                                                                                                                                                                                                                              • Instruction ID: 119a0b79ceb734661aaaaf970972be51655616f2c840592ea8e062e40640f336
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f727d04b2644ec071f95139b9c5506a6d039ad21ae9f3a4ae883b64ac026d57e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DE41F575A002199FCF10DF28C884E9EBBF5BF49318F14A156E9187B392C731AD06CB90
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • __aulldiv.LIBCMT ref: 00E8331D
                                                                                                                                                                                                                                • Part of subcall function 00E7D076: GetVersionExW.KERNEL32(?), ref: 00E7D0A7
                                                                                                                                                                                                                              • FileTimeToLocalFileTime.KERNEL32(000000FF,?,?,000000FF,00000064,00000000,?,00000000), ref: 00E83340
                                                                                                                                                                                                                              • FileTimeToSystemTime.KERNEL32(000000FF,?,?,000000FF,00000064,00000000,?,00000000), ref: 00E83352
                                                                                                                                                                                                                              • SystemTimeToTzSpecificLocalTime.KERNEL32(00000000,?,?), ref: 00E83363
                                                                                                                                                                                                                              • SystemTimeToFileTime.KERNEL32(?,?), ref: 00E83373
                                                                                                                                                                                                                              • SystemTimeToFileTime.KERNEL32(?,?), ref: 00E83383
                                                                                                                                                                                                                              • FileTimeToSystemTime.KERNEL32(?,?,?), ref: 00E833BE
                                                                                                                                                                                                                              • __aullrem.LIBCMT ref: 00E83464
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Time$File$System$Local$SpecificVersion__aulldiv__aullrem
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1247370737-0
                                                                                                                                                                                                                              • Opcode ID: 65e4cf867decf45560e21da46e24804384dfeef9e2434390d1656b31c0d07af8
                                                                                                                                                                                                                              • Instruction ID: 7e7c02e32607bf21bb6903c0dae8f24fb26333f178078d2dab50691eec75ed36
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 65e4cf867decf45560e21da46e24804384dfeef9e2434390d1656b31c0d07af8
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E75117B15083459FCB10DF65C88096BFBE9FF88714F018A2EF5AAD2210E735E949CB52
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _wcslen
                                                                                                                                                                                                                              • String ID: </p>$</style>$<br>$<style>$>
                                                                                                                                                                                                                              • API String ID: 176396367-3568243669
                                                                                                                                                                                                                              • Opcode ID: e9b0f94f6688c551ce32401bf314f09ade336b31c99bd6457fbff7087a8a93ef
                                                                                                                                                                                                                              • Instruction ID: b02ad84d00cb7cdf6c48cd719b3e55a2077aab889c888e9eadba9544a8f2e3ac
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e9b0f94f6688c551ce32401bf314f09ade336b31c99bd6457fbff7087a8a93ef
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E2510856640357A6DB307E19581277763D0DFA5798F68242BFDCCBB2D0FB648C818351
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • RegCloseKey.ADVAPI32(?), ref: 00E8D4E1
                                                                                                                                                                                                                              • EndDialog.USER32(?,00000001), ref: 00E8D57B
                                                                                                                                                                                                                              • GetDlgItemTextW.USER32(?,00000066,00001000,00000200), ref: 00E8D591
                                                                                                                                                                                                                              • SetDlgItemTextW.USER32(?,00000067,?), ref: 00E8D5B9
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ItemText$CloseDialog
                                                                                                                                                                                                                              • String ID: GETPASSWORD1$Software\WinRAR SFX
                                                                                                                                                                                                                              • API String ID: 3946143710-1315819833
                                                                                                                                                                                                                              • Opcode ID: 6acc1492b13f8efb137b7221873f93c6e92111c5d253ee1f5b7dcabfd7c52609
                                                                                                                                                                                                                              • Instruction ID: 8e9771cfa114c4a30d99fe8b51dd5a30bc071d19079a9e6af5e55b5412902276
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6acc1492b13f8efb137b7221873f93c6e92111c5d253ee1f5b7dcabfd7c52609
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C841B072A08209ABEB30AB65DC45FFE77ACEB48304F10443AF64DF7181DB70A9448B65
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetLongPathNameW.KERNEL32(?,?,00000800), ref: 00E7AD2B
                                                                                                                                                                                                                              • GetShortPathNameW.KERNEL32(?,?,00000800), ref: 00E7AD4A
                                                                                                                                                                                                                                • Part of subcall function 00E7E208: _wcslen.LIBCMT ref: 00E7E210
                                                                                                                                                                                                                                • Part of subcall function 00E84168: CompareStringW.KERNEL32(00000400,00001001,?,000000FF,?,000000FF,00E7E084,00000000,.exe,?,?,00000800,?,?,?,00E8AD5D), ref: 00E8417E
                                                                                                                                                                                                                              • _swprintf.LIBCMT ref: 00E7ADEC
                                                                                                                                                                                                                                • Part of subcall function 00E74C00: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 00E74C13
                                                                                                                                                                                                                              • MoveFileW.KERNEL32(?,?), ref: 00E7AE5E
                                                                                                                                                                                                                              • MoveFileW.KERNEL32(?,?), ref: 00E7AE9E
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FileMoveNamePath$CompareLongShortString__vswprintf_c_l_swprintf_wcslen
                                                                                                                                                                                                                              • String ID: rtmp%d
                                                                                                                                                                                                                              • API String ID: 2133196417-3303766350
                                                                                                                                                                                                                              • Opcode ID: 985a3e4eb0d60a3d5e34fcc478ad62b742504c442f2001f351924c6996a74b1f
                                                                                                                                                                                                                              • Instruction ID: fd2dd7f8a9ab12c15f6c1567e37dd5617c3a75cc20c05acc20c009ad9b1403a4
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 985a3e4eb0d60a3d5e34fcc478ad62b742504c442f2001f351924c6996a74b1f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A4516E71901658AACF20EB60CC85EEF73BCEF45344F0898A9B55DB3151EB34AAC49F61
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ShowWindow.USER32(?,00000000), ref: 00E8BE8A
                                                                                                                                                                                                                              • GetWindowRect.USER32(?,?), ref: 00E8BED1
                                                                                                                                                                                                                              • ShowWindow.USER32(?,00000005,00000000), ref: 00E8BF6C
                                                                                                                                                                                                                              • SetWindowTextW.USER32(?,00000000), ref: 00E8BF74
                                                                                                                                                                                                                              • ShowWindow.USER32(00000000,00000005), ref: 00E8BF8A
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Window$Show$RectText
                                                                                                                                                                                                                              • String ID: RarHtmlClassName
                                                                                                                                                                                                                              • API String ID: 3937224194-1658105358
                                                                                                                                                                                                                              • Opcode ID: 9688aa9243895269273a4021ace008e971faf0cdf62226179564133aeecd9c1c
                                                                                                                                                                                                                              • Instruction ID: 7739890da5a3ee38640045d33efbffbfa9bb8238d2ec9fbdee5c53b3f99d5b41
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9688aa9243895269273a4021ace008e971faf0cdf62226179564133aeecd9c1c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6541C37210A315AFCB10AF64DC49B6B7BE8EF48700F15565AFA8DBA152DB30D804CFA1
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _wcslen
                                                                                                                                                                                                                              • String ID: $&nbsp;$<br>$<style>body{font-family:"Arial";font-size:12;}</style>
                                                                                                                                                                                                                              • API String ID: 176396367-3743748572
                                                                                                                                                                                                                              • Opcode ID: ab317eea38339678f30a47e03c612f39260013e9185602e700514eab9dd55338
                                                                                                                                                                                                                              • Instruction ID: be3867b63c6d9bf7ab3ce6265372f59557afc87e2edf159d9ce55b77d768289f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ab317eea38339678f30a47e03c612f39260013e9185602e700514eab9dd55338
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4D313B2264470556DA34FB949C42B77B3E4EBD0324F60542FFA9DB72D0FB51AC4483A1
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00E9EEB8: _free.LIBCMT ref: 00E9EEE1
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E9EF42
                                                                                                                                                                                                                                • Part of subcall function 00E9BAFA: RtlFreeHeap.NTDLL(00000000,00000000,?,00E9EEE6,?,00000000,?,00000000,?,00E9EF0D,?,00000007,?,?,00E9F30A,?), ref: 00E9BB10
                                                                                                                                                                                                                                • Part of subcall function 00E9BAFA: GetLastError.KERNEL32(?,?,00E9EEE6,?,00000000,?,00000000,?,00E9EF0D,?,00000007,?,?,00E9F30A,?,?), ref: 00E9BB22
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E9EF4D
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E9EF58
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E9EFAC
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E9EFB7
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E9EFC2
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E9EFCD
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 776569668-0
                                                                                                                                                                                                                              • Opcode ID: ed90a822092467ab948ce4ab8a4e5ff1fef504289117e408d2aed02f462530fb
                                                                                                                                                                                                                              • Instruction ID: 992467620dadb4833face8e112ff20c9e74e1262562d2a474ba81bbf5dec74fd
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ed90a822092467ab948ce4ab8a4e5ff1fef504289117e408d2aed02f462530fb
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7A11FC72940B08BAED20F7B2CC06FCB77EC6F04700F445D16F29A76292DBB5A5454654
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetCurrentProcess.KERNEL32(00000020,?), ref: 00E78CB2
                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 00E78CF6
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 00E78D05
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CloseCurrentErrorHandleLastProcess
                                                                                                                                                                                                                              • String ID: @$J$^
                                                                                                                                                                                                                              • API String ID: 1009092642-3858163224
                                                                                                                                                                                                                              • Opcode ID: 74a3c87fc41bc0def50419988de2eb139683f93178a59336a58e85064b8d7d45
                                                                                                                                                                                                                              • Instruction ID: 7682cf30ee04a5663a27f0ded610e678bbcb1660954c02ca8192c3a3f3cff784
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 74a3c87fc41bc0def50419988de2eb139683f93178a59336a58e85064b8d7d45
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BF0100B0601219AFDF109FA5ED89ABFBBBCEB15344F44541AB905F2190EA319D489B70
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetModuleHandleW.KERNEL32(KERNEL32.DLL,?,?,00E90B46,00E90AA9,00E90D4A), ref: 00E90AE2
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,AcquireSRWLockExclusive), ref: 00E90AF8
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,ReleaseSRWLockExclusive), ref: 00E90B0D
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AddressProc$HandleModule
                                                                                                                                                                                                                              • String ID: AcquireSRWLockExclusive$KERNEL32.DLL$ReleaseSRWLockExclusive
                                                                                                                                                                                                                              • API String ID: 667068680-1718035505
                                                                                                                                                                                                                              • Opcode ID: f07abc9e57753335d170e1ba4740131a0ff1c3d50a247bc43af9352c2b402ea5
                                                                                                                                                                                                                              • Instruction ID: 5f1ec52f9273efb95c233ab1eeb58735c1c19036550fcbdea70020c33fc4a47f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f07abc9e57753335d170e1ba4740131a0ff1c3d50a247bc43af9352c2b402ea5
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1AF0AF327537229F4F709FA59D8596B228DDB1A35D3B4243AA901F6280FA909C85C2E0
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00E84192
                                                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00E841A3
                                                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00E841B3
                                                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00E841C1
                                                                                                                                                                                                                              • CompareStringW.KERNEL32(00000400,00001001,?,?,?,?,00000000,00000000,?,00E7D2D3,?,?,00000000,?,?,?), ref: 00E841DC
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _wcslen$CompareString
                                                                                                                                                                                                                              • String ID: <
                                                                                                                                                                                                                              • API String ID: 3397213944-4251816714
                                                                                                                                                                                                                              • Opcode ID: 2760f5fd4db19419fdec01d1290a8c2a3be83772e2496be007c4affe6c5c4ad0
                                                                                                                                                                                                                              • Instruction ID: ee78104b6469921b2be9d633c586be730afce844b8348653d222b5702e54d29d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2760f5fd4db19419fdec01d1290a8c2a3be83772e2496be007c4affe6c5c4ad0
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3FF03032048165BFCF126F91EC09DCE3F66EF55770B119016FA2D7A0A1CA3295959BD0
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E9B17E
                                                                                                                                                                                                                                • Part of subcall function 00E9BAFA: RtlFreeHeap.NTDLL(00000000,00000000,?,00E9EEE6,?,00000000,?,00000000,?,00E9EF0D,?,00000007,?,?,00E9F30A,?), ref: 00E9BB10
                                                                                                                                                                                                                                • Part of subcall function 00E9BAFA: GetLastError.KERNEL32(?,?,00E9EEE6,?,00000000,?,00000000,?,00E9EF0D,?,00000007,?,?,00E9F30A,?,?), ref: 00E9BB22
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E9B190
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E9B1A3
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E9B1B4
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E9B1C5
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                              • String ID: p,
                                                                                                                                                                                                                              • API String ID: 776569668-2703748495
                                                                                                                                                                                                                              • Opcode ID: 83c9b967401128e4fb88595fd9d0de14894926853ce6470746f11eb8fc0cc608
                                                                                                                                                                                                                              • Instruction ID: acf402baa41b9da1c6622e5529410ad14e43f28632d0973da0297211a6883026
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 83c9b967401128e4fb88595fd9d0de14894926853ce6470746f11eb8fc0cc608
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8DF0B2708122289F8F42AB2BFD024C93BB5FB14725301634BF616B6275CBB658898F90
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SystemTimeToFileTime.KERNEL32(?,?,?,?), ref: 00E835E6
                                                                                                                                                                                                                                • Part of subcall function 00E7D076: GetVersionExW.KERNEL32(?), ref: 00E7D0A7
                                                                                                                                                                                                                              • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 00E8360A
                                                                                                                                                                                                                              • FileTimeToSystemTime.KERNEL32(?,?), ref: 00E83624
                                                                                                                                                                                                                              • TzSpecificLocalTimeToSystemTime.KERNEL32(00000000,?,?), ref: 00E83637
                                                                                                                                                                                                                              • SystemTimeToFileTime.KERNEL32(?,?), ref: 00E83647
                                                                                                                                                                                                                              • SystemTimeToFileTime.KERNEL32(?,?), ref: 00E83657
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Time$File$System$Local$SpecificVersion
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2092733347-0
                                                                                                                                                                                                                              • Opcode ID: 4cebcd37f10128089081456cf711d7026c7a7bad93d105114efd2a83b7bb2033
                                                                                                                                                                                                                              • Instruction ID: bf1d7c1b1cbb5ce37b01c1aede23388d7568b511f8f052208930b42ca3cf299e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4cebcd37f10128089081456cf711d7026c7a7bad93d105114efd2a83b7bb2033
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2D4115761083059FCB04DFA9C88499BBBE8BF98704F05591EF999D7210E730D909CBA6
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,00E95111,00E94ECC,00E921B4), ref: 00E95128
                                                                                                                                                                                                                              • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00E95136
                                                                                                                                                                                                                              • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00E9514F
                                                                                                                                                                                                                              • SetLastError.KERNEL32(00000000,00E95111,00E94ECC,00E921B4), ref: 00E951A1
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3852720340-0
                                                                                                                                                                                                                              • Opcode ID: 0a3d6d4bb7f8d1b7cd62e2479ec8bbe571927d0f772a68ac44654620bbe0966f
                                                                                                                                                                                                                              • Instruction ID: 0174887ce5d6e71fc9124aac4fea22221dc7c4e2ebc91a9f36d87d3dc985c128
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0a3d6d4bb7f8d1b7cd62e2479ec8bbe571927d0f772a68ac44654620bbe0966f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4401D83310AF216EAE261777BC8576B2A94EF42374BA0332FF210B50E1EF515C459348
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00EB50C4,00E96E12,00EB50C4,?,?,00E9688D,?,?,00EB50C4), ref: 00E9B9A9
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E9B9DC
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E9BA04
                                                                                                                                                                                                                              • SetLastError.KERNEL32(00000000,?,00EB50C4), ref: 00E9BA11
                                                                                                                                                                                                                              • SetLastError.KERNEL32(00000000,?,00EB50C4), ref: 00E9BA1D
                                                                                                                                                                                                                              • _abort.LIBCMT ref: 00E9BA23
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3160817290-0
                                                                                                                                                                                                                              • Opcode ID: f91f6c3020884ea19bd81115939cd41037884e29b5373029e6c14979a1fb7b9b
                                                                                                                                                                                                                              • Instruction ID: cdfffeaf0196cc5cb7017143c9465469dacb151ccca78960b359b9089619d2fa
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f91f6c3020884ea19bd81115939cd41037884e29b5373029e6c14979a1fb7b9b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 61F028321086116BCE2673367E8ABAB25AACFC2734F262519F619F2292EF658C454114
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(?,0000000A), ref: 00E90059
                                                                                                                                                                                                                              • PeekMessageW.USER32(?,00000000,00000000,00000000,00000000), ref: 00E90073
                                                                                                                                                                                                                              • GetMessageW.USER32(?,00000000,00000000,00000000), ref: 00E90084
                                                                                                                                                                                                                              • TranslateMessage.USER32(?), ref: 00E9008E
                                                                                                                                                                                                                              • DispatchMessageW.USER32(?), ref: 00E90098
                                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(?,0000000A), ref: 00E900A3
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Message$ObjectSingleWait$DispatchPeekTranslate
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2148572870-0
                                                                                                                                                                                                                              • Opcode ID: b0eee2e5431c29d5e06e8c5e29261158b7f8a13ee6569c650645e1d7c00d516c
                                                                                                                                                                                                                              • Instruction ID: d7e59a47db13d2d0ab308d6f14b171ce7cb5392cce719bdeb50422143722b7c2
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b0eee2e5431c29d5e06e8c5e29261158b7f8a13ee6569c650645e1d7c00d516c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1AF01972A01229AECB205BA2EC4CECF7F6DEB46791F048412F54AE2090E6249589C6A0
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _swprintf
                                                                                                                                                                                                                              • String ID: %ls$%s: %s${
                                                                                                                                                                                                                              • API String ID: 589789837-3648917259
                                                                                                                                                                                                                              • Opcode ID: 1291e0fe82744ca3fdcf3018d997186f2cf90c56bd15dd12122feea2cf3c69ed
                                                                                                                                                                                                                              • Instruction ID: f6c5ead96640b0ce71267e0ecb74611998fcd45b3758d909893ed58b26b4763f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1291e0fe82744ca3fdcf3018d997186f2cf90c56bd15dd12122feea2cf3c69ed
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5B51EBB5248305FAF6253BB48D42FB676A5AB09F00F20A507F3CE740E1C6A2D7556B16
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00E82663: _wcslen.LIBCMT ref: 00E82669
                                                                                                                                                                                                                                • Part of subcall function 00E7D848: _wcsrchr.LIBVCRUNTIME ref: 00E7D85F
                                                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00E7E105
                                                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00E7E14D
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _wcslen$_wcsrchr
                                                                                                                                                                                                                              • String ID: .exe$.rar$.sfx
                                                                                                                                                                                                                              • API String ID: 3513545583-31770016
                                                                                                                                                                                                                              • Opcode ID: d2f59d136b7f77110d7c769d749f520e76f5a69a74864bc785542059c3592f58
                                                                                                                                                                                                                              • Instruction ID: e01b7441218ba35408cebcdcc0da12e857fb32a924566d6c922cd3e3a12215f1
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d2f59d136b7f77110d7c769d749f520e76f5a69a74864bc785542059c3592f58
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2A41563250175196C732AF30C846A7B77B8EF09708B14E88EF98DBB2C0E7A09D81D361
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00E7DA59
                                                                                                                                                                                                                              • GetCurrentDirectoryW.KERNEL32(000007FF,?,?,?,?,00000000,?,?,00E7BD19,?,?,00000800,?,?,?,00E7BCD4), ref: 00E7DB02
                                                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00E7DB70
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _wcslen$CurrentDirectory
                                                                                                                                                                                                                              • String ID: UNC$\\?\
                                                                                                                                                                                                                              • API String ID: 3341907918-253988292
                                                                                                                                                                                                                              • Opcode ID: ee0cb786f71ff3d89f757d48410258cab8f745b6f7d41ed72cb6af321434e177
                                                                                                                                                                                                                              • Instruction ID: 5abdff9e8ce98ae867e3fc157afbf9f107fc3ef092bc6361865656d90a58d2c2
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ee0cb786f71ff3d89f757d48410258cab8f745b6f7d41ed72cb6af321434e177
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8541B271508345AACA20AB608C81DFFB3FCAF4A744F05A85DF5CCB7141E7A4A884D772
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _wcslen
                                                                                                                                                                                                                              • String ID: %
                                                                                                                                                                                                                              • API String ID: 176396367-3325620792
                                                                                                                                                                                                                              • Opcode ID: 006366e73ea8ea2d24618fc3d3964a9084edae9dd5062d5b5e3ebbd8c374c909
                                                                                                                                                                                                                              • Instruction ID: 7f8b941f221c081ea4699765d385a08c840fbffde5ac29629cd1c1eb1534a73a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 006366e73ea8ea2d24618fc3d3964a9084edae9dd5062d5b5e3ebbd8c374c909
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EB41A171A047529FC721DF38894599FBBE8EF85300F00492EF999E3251EB30A9098B92
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • LoadBitmapW.USER32(00000065), ref: 00E8D9ED
                                                                                                                                                                                                                              • GetObjectW.GDI32(00000000,00000018,?), ref: 00E8DA12
                                                                                                                                                                                                                              • DeleteObject.GDI32(00000000), ref: 00E8DA44
                                                                                                                                                                                                                              • DeleteObject.GDI32(00000000), ref: 00E8DA67
                                                                                                                                                                                                                                • Part of subcall function 00E8C652: FindResourceW.KERNEL32(?,PNG,00000000,?,?,?,00E8DA3D,00000066), ref: 00E8C665
                                                                                                                                                                                                                                • Part of subcall function 00E8C652: SizeofResource.KERNEL32(00000000,?,?,?,00E8DA3D,00000066), ref: 00E8C67C
                                                                                                                                                                                                                                • Part of subcall function 00E8C652: LoadResource.KERNEL32(00000000,?,?,?,00E8DA3D,00000066), ref: 00E8C693
                                                                                                                                                                                                                                • Part of subcall function 00E8C652: LockResource.KERNEL32(00000000,?,?,?,00E8DA3D,00000066), ref: 00E8C6A2
                                                                                                                                                                                                                                • Part of subcall function 00E8C652: GlobalAlloc.KERNEL32(00000002,00000000,?,?,?,?,?,00E8DA3D,00000066), ref: 00E8C6BD
                                                                                                                                                                                                                                • Part of subcall function 00E8C652: GlobalLock.KERNEL32(00000000), ref: 00E8C6CE
                                                                                                                                                                                                                                • Part of subcall function 00E8C652: CreateStreamOnHGlobal.COMBASE(00000000,00000000,?), ref: 00E8C6F2
                                                                                                                                                                                                                                • Part of subcall function 00E8C652: GdipCreateHBITMAPFromBitmap.GDIPLUS(?,?,00FFFFFF), ref: 00E8C737
                                                                                                                                                                                                                                • Part of subcall function 00E8C652: GlobalUnlock.KERNEL32(00000000), ref: 00E8C756
                                                                                                                                                                                                                                • Part of subcall function 00E8C652: GlobalFree.KERNEL32(00000000), ref: 00E8C75D
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Global$Resource$Object$BitmapCreateDeleteLoadLock$AllocFindFreeFromGdipSizeofStreamUnlock
                                                                                                                                                                                                                              • String ID: ]
                                                                                                                                                                                                                              • API String ID: 1797374341-3352871620
                                                                                                                                                                                                                              • Opcode ID: d778a39698edef9385d2218d14e7eede9ba6124ccf2dd319a29e80fe366de643
                                                                                                                                                                                                                              • Instruction ID: a1905fc8b6380c323158c4355e945b71d542d04768ed3f325caed541783eb107
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d778a39698edef9385d2218d14e7eede9ba6124ccf2dd319a29e80fe366de643
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D601D6325082116BCB1277B59C05A7F3BBA9F82B65F341151B84CB72D1EF318C0997B1
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00E71366: GetDlgItem.USER32(00000000,00003021), ref: 00E713AA
                                                                                                                                                                                                                                • Part of subcall function 00E71366: SetWindowTextW.USER32(00000000,00EA65F4), ref: 00E713C0
                                                                                                                                                                                                                              • EndDialog.USER32(?,00000001), ref: 00E8F99B
                                                                                                                                                                                                                              • GetDlgItemTextW.USER32(?,00000068,00000800), ref: 00E8F9B1
                                                                                                                                                                                                                              • SetDlgItemTextW.USER32(?,00000066,?), ref: 00E8F9C5
                                                                                                                                                                                                                              • SetDlgItemTextW.USER32(?,00000068), ref: 00E8F9D4
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ItemText$DialogWindow
                                                                                                                                                                                                                              • String ID: RENAMEDLG
                                                                                                                                                                                                                              • API String ID: 445417207-3299779563
                                                                                                                                                                                                                              • Opcode ID: 65fedc5e1b3436c3427eb9bedc0377221031ebb28fa9e6b72602c90e97ddf3f5
                                                                                                                                                                                                                              • Instruction ID: 5779183bc17ae2f771006ba83a247fef529bc2388ae1583e05ba8a0d1f690b1f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 65fedc5e1b3436c3427eb9bedc0377221031ebb28fa9e6b72602c90e97ddf3f5
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EE0128333863107FD2126BA5AD08FABBB5CFB8A705F115523F24DB10D0C66299088771
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,00E9A676,?,?,00E9A616,?,00EAF7B0,0000000C,00E9A76D,?,00000002), ref: 00E9A6E5
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00E9A6F8
                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(00000000,?,?,?,00E9A676,?,?,00E9A616,?,00EAF7B0,0000000C,00E9A76D,?,00000002,00000000), ref: 00E9A71B
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                              • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                              • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                              • Opcode ID: 667e252ad9287812adc720e397ad3cdb4fc3f270bc4fba8c54f758ed4b969894
                                                                                                                                                                                                                              • Instruction ID: 53aacd38be0432c28b8a41450e2e24f8ed9665e404ac61b819d84ad67a06e4c8
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 667e252ad9287812adc720e397ad3cdb4fc3f270bc4fba8c54f758ed4b969894
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4CF0A431500218BFCF109FA5DC89BAEBFB5EF09705F04016AF905B6160CB306D84CA90
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00E80244: _swprintf.LIBCMT ref: 00E80284
                                                                                                                                                                                                                                • Part of subcall function 00E80244: _strlen.LIBCMT ref: 00E802A5
                                                                                                                                                                                                                                • Part of subcall function 00E80244: SetDlgItemTextW.USER32(?,00EB2274,?), ref: 00E802FE
                                                                                                                                                                                                                                • Part of subcall function 00E80244: GetWindowRect.USER32(?,?), ref: 00E80334
                                                                                                                                                                                                                                • Part of subcall function 00E80244: GetClientRect.USER32(?,?), ref: 00E80340
                                                                                                                                                                                                                              • GetDlgItem.USER32(00000000,00003021), ref: 00E713AA
                                                                                                                                                                                                                              • SetWindowTextW.USER32(00000000,00EA65F4), ref: 00E713C0
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ItemRectTextWindow$Client_strlen_swprintf
                                                                                                                                                                                                                              • String ID: 0$pP$pP
                                                                                                                                                                                                                              • API String ID: 2622349952-623278422
                                                                                                                                                                                                                              • Opcode ID: 2f828172361d68f7900013144c7394959850c4bd5d8c015e015da62a3cf3820e
                                                                                                                                                                                                                              • Instruction ID: a1852ed76599265b36bd509569d4a788236f82ce6259cc406ed018418000b036
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2f828172361d68f7900013144c7394959850c4bd5d8c015e015da62a3cf3820e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: ECF08130104348BADF151F269C0DBEA3BB8AB05318F05E196FD8D749A2D7B4C554DB50
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AdjustPointer$_abort
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2252061734-0
                                                                                                                                                                                                                              • Opcode ID: 386af82b15cb2b2013f2b84b1fe4feedc62c554ac9067806854b30244e6ff353
                                                                                                                                                                                                                              • Instruction ID: d2a0c845cc4bfdb309add7b14aeea7ccb5ab17167b8d9bc1795b00b4d5c7797b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 386af82b15cb2b2013f2b84b1fe4feedc62c554ac9067806854b30244e6ff353
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2551C1B3601B06AFDF2ACF51D841BAAB3A4EF44754F14542DEC057B2A5E771AC81CB90
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetEnvironmentStringsW.KERNEL32 ref: 00E9E589
                                                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00E9E5AC
                                                                                                                                                                                                                                • Part of subcall function 00E9BC8E: RtlAllocateHeap.NTDLL(00000000,?,?,?,00E96A24,?,0000015D,?,?,?,?,00E97F00,000000FF,00000000,?,?), ref: 00E9BCC0
                                                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 00E9E5D2
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E9E5E5
                                                                                                                                                                                                                              • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00E9E5F4
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 336800556-0
                                                                                                                                                                                                                              • Opcode ID: 28de2fd7e96f62a005227c2ae9746dd71f2223ef1b279920071055f4f490ab9d
                                                                                                                                                                                                                              • Instruction ID: dc2636362959a5b30bbbf8ebe47e4770a96ec46d28353227313eaf5f29dfb88f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 28de2fd7e96f62a005227c2ae9746dd71f2223ef1b279920071055f4f490ab9d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8A01D4726022157F6B2196776C49CBB6E6DEFC7B6831A012DFA09E2301FE608D02C1B0
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,00E9BC80,00E9D7D8,?,00E9B9D3,00000001,00000364,?,00E9688D,?,?,00EB50C4), ref: 00E9BA2E
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E9BA63
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E9BA8A
                                                                                                                                                                                                                              • SetLastError.KERNEL32(00000000,?,00EB50C4), ref: 00E9BA97
                                                                                                                                                                                                                              • SetLastError.KERNEL32(00000000,?,00EB50C4), ref: 00E9BAA0
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast$_free
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3170660625-0
                                                                                                                                                                                                                              • Opcode ID: f4413f840b46f5ac29cf7c0520974ad7c9c2070508326ad77d39d271c478365b
                                                                                                                                                                                                                              • Instruction ID: b23cdc7f29fdcadec8faf83889283bf04068806f715abdf8a9d0134639704fb0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f4413f840b46f5ac29cf7c0520974ad7c9c2070508326ad77d39d271c478365b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 34014932204A11BF8E15A7357FC699B21AEDFC23753222125F519B2291EFE18C055124
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00E832AF: ResetEvent.KERNEL32(?), ref: 00E832C1
                                                                                                                                                                                                                                • Part of subcall function 00E832AF: ReleaseSemaphore.KERNEL32(?,00000000,00000000), ref: 00E832D5
                                                                                                                                                                                                                              • ReleaseSemaphore.KERNEL32(?,00000040,00000000,2D272A92,?,?,00000001,?,00EA52FF,000000FF,?,00E843C0,?,00000000,?,00E74766), ref: 00E83007
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(?,?,?,00E843C0,?,00000000,?,00E74766,?,?,?,00000000,?,?,?,00000001), ref: 00E83021
                                                                                                                                                                                                                              • DeleteCriticalSection.KERNEL32(?,?,00E843C0,?,00000000,?,00E74766,?,?,?,00000000,?,?,?,00000001,?), ref: 00E8303A
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(?,?,00E843C0,?,00000000,?,00E74766,?,?,?,00000000,?,?,?,00000001,?), ref: 00E83046
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(?,?,00E843C0,?,00000000,?,00E74766,?,?,?,00000000,?,?,?,00000001,?), ref: 00E83052
                                                                                                                                                                                                                                • Part of subcall function 00E830CA: WaitForSingleObject.KERNEL32(?,000000FF,00E831E7,?,?,00E8325F,?,?,?,?,?,00E83249), ref: 00E830D0
                                                                                                                                                                                                                                • Part of subcall function 00E830CA: GetLastError.KERNEL32(?,?,00E8325F,?,?,?,?,?,00E83249), ref: 00E830DC
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CloseHandle$ReleaseSemaphore$CriticalDeleteErrorEventLastObjectResetSectionSingleWait
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1868215902-0
                                                                                                                                                                                                                              • Opcode ID: 153bbfda74e3c5c4b3e611181055d84fa5ee812b97f70419d01db4d7071175c1
                                                                                                                                                                                                                              • Instruction ID: b9120e7089a6f8d3d0b81127d77b6f3829f59a18c665a0d943d708cf583bd1c0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 153bbfda74e3c5c4b3e611181055d84fa5ee812b97f70419d01db4d7071175c1
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BD116172500744EFC722AF65DC84BC6FBF9FB0E710F000929E26AA2160CB757A48CB50
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E9EE67
                                                                                                                                                                                                                                • Part of subcall function 00E9BAFA: RtlFreeHeap.NTDLL(00000000,00000000,?,00E9EEE6,?,00000000,?,00000000,?,00E9EF0D,?,00000007,?,?,00E9F30A,?), ref: 00E9BB10
                                                                                                                                                                                                                                • Part of subcall function 00E9BAFA: GetLastError.KERNEL32(?,?,00E9EEE6,?,00000000,?,00000000,?,00E9EF0D,?,00000007,?,?,00E9F30A,?,?), ref: 00E9BB22
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E9EE79
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E9EE8B
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E9EE9D
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E9EEAF
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 776569668-0
                                                                                                                                                                                                                              • Opcode ID: 2d4633806828226fcf12a73506e6ecad7d45151832549353516b504eba172dac
                                                                                                                                                                                                                              • Instruction ID: cc9498e3744a60a22206c4ddda6c0ca50926a2f247d14cd5a0891608703e6c80
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2d4633806828226fcf12a73506e6ecad7d45151832549353516b504eba172dac
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 63F0EC32504204AF8E65EB6BF585C9B77EABF007147582909F249F7641CBB0FC848A60
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00E8C629: GetDC.USER32(00000000), ref: 00E8C62D
                                                                                                                                                                                                                                • Part of subcall function 00E8C629: GetDeviceCaps.GDI32(00000000,0000000C), ref: 00E8C638
                                                                                                                                                                                                                                • Part of subcall function 00E8C629: ReleaseDC.USER32(00000000,00000000), ref: 00E8C643
                                                                                                                                                                                                                              • GetObjectW.GDI32(?,00000018,?), ref: 00E8C7E0
                                                                                                                                                                                                                                • Part of subcall function 00E8CA67: GetDC.USER32(00000000), ref: 00E8CA70
                                                                                                                                                                                                                                • Part of subcall function 00E8CA67: GetObjectW.GDI32(?,00000018,?), ref: 00E8CA9F
                                                                                                                                                                                                                                • Part of subcall function 00E8CA67: ReleaseDC.USER32(00000000,?), ref: 00E8CB37
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ObjectRelease$CapsDevice
                                                                                                                                                                                                                              • String ID: ($f
                                                                                                                                                                                                                              • API String ID: 1061551593-4043270135
                                                                                                                                                                                                                              • Opcode ID: 12b6385be53b5c1555ff1e61498b37a3c42baf72c4fa48d572b6cd17f41c78a1
                                                                                                                                                                                                                              • Instruction ID: eb620daaefd01ce6fd3009c8edbda61066dd4099c194c322f5e47fafb3fa46ab
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 12b6385be53b5c1555ff1e61498b37a3c42baf72c4fa48d572b6cd17f41c78a1
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BE9104716083549FD614DF26C844E2BBBE8FFCAB04F14495EF58AE7260DB70A805CB62
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exe,00000104), ref: 00E9A800
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E9A8CB
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E9A8D5
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free$FileModuleName
                                                                                                                                                                                                                              • String ID: C:\Users\user\AppData\Local\Temp\Heart-Sender-V1.2.exe
                                                                                                                                                                                                                              • API String ID: 2506810119-2347392529
                                                                                                                                                                                                                              • Opcode ID: 102aa8c354842f5ed3ec6f93abf61879721def558aa68e22d5711893a966527c
                                                                                                                                                                                                                              • Instruction ID: b60d464e8a6261eeb3719f62a4b117ea2dd50e1825c04eae29eeceb077ed6b4a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 102aa8c354842f5ed3ec6f93abf61879721def558aa68e22d5711893a966527c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AF31AE71A00208EFDF25DB9AD88999EBBFCEF84304B185077E904B7211D6704A41CBA1
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • EncodePointer.KERNEL32(00000000,?,00000000,1FFFFFFF), ref: 00E9581B
                                                                                                                                                                                                                              • _abort.LIBCMT ref: 00E95926
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: EncodePointer_abort
                                                                                                                                                                                                                              • String ID: MOC$RCC
                                                                                                                                                                                                                              • API String ID: 948111806-2084237596
                                                                                                                                                                                                                              • Opcode ID: 1f8eddfd42e4a12d879af8329932a36d18994a9a1fccc58a56eb633bbfbef419
                                                                                                                                                                                                                              • Instruction ID: 8617e3309602a0777e1049191abf72e6254d3806b9f95d219e7eade55673d775
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1f8eddfd42e4a12d879af8329932a36d18994a9a1fccc58a56eb633bbfbef419
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A6414872900609EFDF16DFA4DC81AAEBBB5FF48318F189069F914B7211D3359950DB50
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • __fprintf_l.LIBCMT ref: 00E7F82D
                                                                                                                                                                                                                              • _strncpy.LIBCMT ref: 00E7F871
                                                                                                                                                                                                                                • Part of subcall function 00E83F47: WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,00E7F801,00000000,00000000,?,00EB5070,?,00E7F801,?,?,00000050,?), ref: 00E83F64
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ByteCharMultiWide__fprintf_l_strncpy
                                                                                                                                                                                                                              • String ID: $%s$@%s
                                                                                                                                                                                                                              • API String ID: 562999700-834177443
                                                                                                                                                                                                                              • Opcode ID: 3913819089b4a2c3efecd3cb1e6d031e413989b7450fffd0803f03458e2e346d
                                                                                                                                                                                                                              • Instruction ID: cf31caede30c8bdc41bbb3ffbdd1f5e0c8462b4056186c8ff23ba994c99d4ad1
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3913819089b4a2c3efecd3cb1e6d031e413989b7450fffd0803f03458e2e346d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F92192729003489FEF24DFA4CC01BEE77E8BF16700F04552AFA29B61A1E771E9158B61
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00E71366: GetDlgItem.USER32(00000000,00003021), ref: 00E713AA
                                                                                                                                                                                                                                • Part of subcall function 00E71366: SetWindowTextW.USER32(00000000,00EA65F4), ref: 00E713C0
                                                                                                                                                                                                                              • EndDialog.USER32(?,00000001), ref: 00E8CE28
                                                                                                                                                                                                                              • GetDlgItemTextW.USER32(?,00000066,?,?), ref: 00E8CE3D
                                                                                                                                                                                                                              • SetDlgItemTextW.USER32(?,00000066,?), ref: 00E8CE52
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ItemText$DialogWindow
                                                                                                                                                                                                                              • String ID: ASKNEXTVOL
                                                                                                                                                                                                                              • API String ID: 445417207-3402441367
                                                                                                                                                                                                                              • Opcode ID: 1df91e3a7cf6d7cabb0f3fbba04fb705956f7e79c0065fc9ab6cc375d7554e97
                                                                                                                                                                                                                              • Instruction ID: 6ac6a4519f14ef7fe2b5d93c3690b119a2b30698a9f1de4a76c4aef95bd6ad1d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1df91e3a7cf6d7cabb0f3fbba04fb705956f7e79c0065fc9ab6cc375d7554e97
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BA11D333246601AFD221AFA9ED04F767BA9FB4BB45F101011F24DBA1A4C77199098775
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • InitializeCriticalSection.KERNEL32(00000320,00000000,?,?,?,00E7CAA0,00000008,00000004,00E7F1F0,?,00000000), ref: 00E82F61
                                                                                                                                                                                                                              • CreateSemaphoreW.KERNEL32(00000000,00000000,00000040,00000000,?,?,?,00E7CAA0,00000008,00000004,00E7F1F0,?,00000000), ref: 00E82F6B
                                                                                                                                                                                                                              • CreateEventW.KERNEL32(00000000,00000001,00000001,00000000,?,?,?,00E7CAA0,00000008,00000004,00E7F1F0,?,00000000), ref: 00E82F7B
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              • Thread pool initialization failed., xrefs: 00E82F93
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Create$CriticalEventInitializeSectionSemaphore
                                                                                                                                                                                                                              • String ID: Thread pool initialization failed.
                                                                                                                                                                                                                              • API String ID: 3340455307-2182114853
                                                                                                                                                                                                                              • Opcode ID: fe76df2a25cab54d70510a2fe438576a5f87b58a70d47699de67124a65d7ae17
                                                                                                                                                                                                                              • Instruction ID: cb64fa8484a0b84e91cc82ca987657bd36048162f1d04434e09c73be48867469
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fe76df2a25cab54d70510a2fe438576a5f87b58a70d47699de67124a65d7ae17
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 491182B1604708AFC3316F668C84A97FBEDFB99344F54582EF2DEA2200D6716940CB50
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: RENAMEDLG$REPLACEFILEDLG
                                                                                                                                                                                                                              • API String ID: 0-56093855
                                                                                                                                                                                                                              • Opcode ID: b8964faf54725d44ed58c78b2aa0e715254b16140f096c52e025ea6e93cdf5cf
                                                                                                                                                                                                                              • Instruction ID: 446a8b4f24c10a4b1d1a4cf1598939577016a5465041cd275a151b8cf82b6ea1
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b8964faf54725d44ed58c78b2aa0e715254b16140f096c52e025ea6e93cdf5cf
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0901B17260A204AFDB125F67FC44BA77BB4EB49754B501026FA45F3270D2328C58DBA0
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • std::_Xinvalid_argument.LIBCPMT ref: 00E74B42
                                                                                                                                                                                                                                • Part of subcall function 00E9106D: std::invalid_argument::invalid_argument.LIBCONCRT ref: 00E91079
                                                                                                                                                                                                                                • Part of subcall function 00E9106D: ___delayLoadHelper2@8.DELAYIMP ref: 00E9109F
                                                                                                                                                                                                                              • std::_Xinvalid_argument.LIBCPMT ref: 00E74B4D
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Xinvalid_argumentstd::_$Helper2@8Load___delaystd::invalid_argument::invalid_argument
                                                                                                                                                                                                                              • String ID: string too long$vector too long
                                                                                                                                                                                                                              • API String ID: 2355824318-1617939282
                                                                                                                                                                                                                              • Opcode ID: 078e373c1c75b97f06c189cdedf921d12505df5b6474354b4e9f8791a2f471c2
                                                                                                                                                                                                                              • Instruction ID: ffbd3fc0c74fba9b1998bcc5d5734ac40f578125b8e75de107351a1bb62f7716
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 078e373c1c75b97f06c189cdedf921d12505df5b6474354b4e9f8791a2f471c2
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 79F0A071200304AB8B34AF99DC45C4AB7EDEFC9BA0710691AF989E7641C3B1FD448BB1
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00E7BD93
                                                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00E7BDB6
                                                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00E7BE4C
                                                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00E7BEB1
                                                                                                                                                                                                                                • Part of subcall function 00E7C37A: FindClose.KERNEL32(00000000,000000FF,?,?,?,?,00E787BC,?,?,00000000,0000003A,?,0000003A,00000802), ref: 00E7C3A5
                                                                                                                                                                                                                                • Part of subcall function 00E7BBFF: RemoveDirectoryW.KERNEL32(00000001,?,00000001,00000000), ref: 00E7BC1C
                                                                                                                                                                                                                                • Part of subcall function 00E7BBFF: RemoveDirectoryW.KERNEL32(?,00000001,?,00000800), ref: 00E7BC48
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _wcslen$DirectoryRemove$CloseFind
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 973666142-0
                                                                                                                                                                                                                              • Opcode ID: d82b1c7a46124e31265786b771704b0c97126ffc60395e3497e751b02338ded6
                                                                                                                                                                                                                              • Instruction ID: b27bb833805fe8c21d2fd3063cea137fef81c728619d219e10eeb12c4c1863da
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d82b1c7a46124e31265786b771704b0c97126ffc60395e3497e751b02338ded6
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F241D97250479456CB30EB648C45AFBB3E9DF84304F44A81EEA9DB3241EB749D88C7A1
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00000000,00000800,?,?,2D272A92,00000000,?,00000000), ref: 00E78596
                                                                                                                                                                                                                                • Part of subcall function 00E78C95: GetCurrentProcess.KERNEL32(00000020,?), ref: 00E78CB2
                                                                                                                                                                                                                                • Part of subcall function 00E78C95: GetLastError.KERNEL32 ref: 00E78CF6
                                                                                                                                                                                                                                • Part of subcall function 00E78C95: CloseHandle.KERNEL32(?), ref: 00E78D05
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast$CloseCurrentHandleProcess
                                                                                                                                                                                                                              • String ID: SeRestorePrivilege$SeSecurityPrivilege$T
                                                                                                                                                                                                                              • API String ID: 1245819386-1848529312
                                                                                                                                                                                                                              • Opcode ID: 0ef9c4d899f22e94c876bcaf69d1f7bb24c124f5cb0802580f4427d0733cc227
                                                                                                                                                                                                                              • Instruction ID: 347000e7d72e02d2a7cd3a053d46cbf3646e3c1dc3b18b2239843bf945b35992
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0ef9c4d899f22e94c876bcaf69d1f7bb24c124f5cb0802580f4427d0733cc227
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1A41FF71A44288AEDF20EFA49D05BFE77E8EB19304F04905EFA49F7281DB705A44CB21
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(?,00000000,?,?,00000000,00000000,00E97F99,?,00E97F99,?,00000001,?,?,00000001,00E97F99,00E97F99), ref: 00E9F025
                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00E9F0AE
                                                                                                                                                                                                                              • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 00E9F0C0
                                                                                                                                                                                                                              • __freea.LIBCMT ref: 00E9F0C9
                                                                                                                                                                                                                                • Part of subcall function 00E9BC8E: RtlAllocateHeap.NTDLL(00000000,?,?,?,00E96A24,?,0000015D,?,?,?,?,00E97F00,000000FF,00000000,?,?), ref: 00E9BCC0
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2652629310-0
                                                                                                                                                                                                                              • Opcode ID: 6c7c40ce4b482b2ee20d0219bf4fc3bce811599006e0871d84e0ebea611a66a8
                                                                                                                                                                                                                              • Instruction ID: 72bb27093a043915daac08da6267786cbadd13c1cf0efba79f65e2ef0ccaaf1f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6c7c40ce4b482b2ee20d0219bf4fc3bce811599006e0871d84e0ebea611a66a8
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4331F072A0021AAFCF249F64DC41DAE7BA9EB45310B044229FC04E7292E736DC94CBA0
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetDC.USER32(00000000), ref: 00E8C5F6
                                                                                                                                                                                                                              • GetDeviceCaps.GDI32(00000000,00000058), ref: 00E8C605
                                                                                                                                                                                                                              • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00E8C613
                                                                                                                                                                                                                              • ReleaseDC.USER32(00000000,00000000), ref: 00E8C621
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CapsDevice$Release
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1035833867-0
                                                                                                                                                                                                                              • Opcode ID: f7af7b9baa09ab92233e7dc94026737874d32235019240a64d3bb2b680e888a8
                                                                                                                                                                                                                              • Instruction ID: a912eb81f6968ed6a8de692241da1605b7942b0b3a15dd307370f224c280ffc3
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f7af7b9baa09ab92233e7dc94026737874d32235019240a64d3bb2b680e888a8
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 21E0EC3198F660AFD3211B62BC1DF9B3B54EB1AB13F144216F645B62D0EA7044088FE0
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E9D974
                                                                                                                                                                                                                                • Part of subcall function 00E96676: IsProcessorFeaturePresent.KERNEL32(00000017,00E96648,00000000,00E9B5F4,00000000,00000000,00000000,00000016,?,?,00E96655,00000000,00000000,00000000,00000000,00000000), ref: 00E96678
                                                                                                                                                                                                                                • Part of subcall function 00E96676: GetCurrentProcess.KERNEL32(C0000417,00E9B5F4,00000000,?,00000003,00E9BA28), ref: 00E9669A
                                                                                                                                                                                                                                • Part of subcall function 00E96676: TerminateProcess.KERNEL32(00000000,?,00000003,00E9BA28), ref: 00E966A1
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Process$CurrentFeaturePresentProcessorTerminate_free
                                                                                                                                                                                                                              • String ID: *?$.
                                                                                                                                                                                                                              • API String ID: 2667617558-3972193922
                                                                                                                                                                                                                              • Opcode ID: d880ea29d1525385f5bc4d26a230f40480b8b7b7c38aab8f8975374564cc868a
                                                                                                                                                                                                                              • Instruction ID: 45a96c1de29c13530d672b13b7d916d8a651580d7661a3d510aff43cb809c219
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d880ea29d1525385f5bc4d26a230f40480b8b7b7c38aab8f8975374564cc868a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7351DE71E04219EFDF24DFA8CC81AADBBF5EF89314F24916AE844F7301E6719A018B50
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _wcslen
                                                                                                                                                                                                                              • String ID: }
                                                                                                                                                                                                                              • API String ID: 176396367-4239843852
                                                                                                                                                                                                                              • Opcode ID: d96aad4d8e73067ffff5dce9fb03f791d998df9e47195d1cfd673e2953f04e02
                                                                                                                                                                                                                              • Instruction ID: 2aa0f2b04e7869b3c9e6c9b597ca979179084d443501c6da75a9100fc9f9eb38
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d96aad4d8e73067ffff5dce9fb03f791d998df9e47195d1cfd673e2953f04e02
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0621C13290834A5EDB35FB64CD45A6BB3E8EF85714F40142AF54CE3181EA71EC4887E2
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00E8D392: GetCurrentProcess.KERNEL32(00020008,?), ref: 00E8D3A1
                                                                                                                                                                                                                                • Part of subcall function 00E8D392: GetLastError.KERNEL32 ref: 00E8D3CC
                                                                                                                                                                                                                              • CreateDirectoryW.KERNEL32(?,?), ref: 00E8CF61
                                                                                                                                                                                                                              • LocalFree.KERNEL32(?), ref: 00E8CF6F
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CreateCurrentDirectoryErrorFreeLastLocalProcess
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1077098981-1651818964
                                                                                                                                                                                                                              • Opcode ID: 1aeedb64d97b3465d74c4f8a90296121833d319ffcd1395aa3b5b34a831b3dff
                                                                                                                                                                                                                              • Instruction ID: eddec85bcc18f3353076663df9ba8f1446aa4b3594a9c502964caf87b258a57c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1aeedb64d97b3465d74c4f8a90296121833d319ffcd1395aa3b5b34a831b3dff
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6F21DBB1900249AFDB10DF65D9449EF7BFCFF45304F50812AB919E2150E734DA59CB60
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _swprintf.LIBCMT ref: 00E7D8D3
                                                                                                                                                                                                                                • Part of subcall function 00E74C00: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 00E74C13
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: __vswprintf_c_l_swprintf
                                                                                                                                                                                                                              • String ID: %c:\
                                                                                                                                                                                                                              • API String ID: 1543624204-3142399695
                                                                                                                                                                                                                              • Opcode ID: 8f7cb306c5c249321e5dcb5cd96d5e1e2057ca6239a21b89f286817f3987675f
                                                                                                                                                                                                                              • Instruction ID: d55c72da9803ebd2dd88f8a75113ba4c32a438ca1e3cdaf27fef2b42e38c9ba0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8f7cb306c5c249321e5dcb5cd96d5e1e2057ca6239a21b89f286817f3987675f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3F01286350831179DB346B799C46D6BA7FCEED6360744E41BF94CF6092EA60E840C2B1
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 00E9130A
                                                                                                                                                                                                                              • ___raise_securityfailure.LIBCMT ref: 00E913F2
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FeaturePresentProcessor___raise_securityfailure
                                                                                                                                                                                                                              • String ID: 8]
                                                                                                                                                                                                                              • API String ID: 3761405300-438778366
                                                                                                                                                                                                                              • Opcode ID: 83fc38759321ec621a259eb3db65f4806966d171db06f395563779d4b26c20ca
                                                                                                                                                                                                                              • Instruction ID: b4e2b3528adc49786353ccff649358000bf0e24df69c03cac8d208e7d30a4348
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 83fc38759321ec621a259eb3db65f4806966d171db06f395563779d4b26c20ca
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 022114B6502B00DFE710EF16F9896553BA5FB08314F50552BEA08AB3B0D3B09A88CF45
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetCurrentProcess.KERNEL32(00020008,?), ref: 00E8D3A1
                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 00E8D3CC
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CurrentErrorLastProcess
                                                                                                                                                                                                                              • String ID: @
                                                                                                                                                                                                                              • API String ID: 335030130-2548697605
                                                                                                                                                                                                                              • Opcode ID: 065534935a3cf6179dac99189e01426993d916265342de06d1efa82ac30bf963
                                                                                                                                                                                                                              • Instruction ID: 95e45a03ce1b1bfcd32a23685be93f37d458f3199df6279bff9fb8fb3556c6db
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 065534935a3cf6179dac99189e01426993d916265342de06d1efa82ac30bf963
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EA012D75505218FFDF116FA1AC89EEE7B7DEB05354F101066F509F1090E6719E84AB60
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • VirtualQuery.KERNEL32(80000000,00E90AC5,0000001C,00E90CBA,00000000,?,?,?,?,?,?,?,00E90AC5,00000004,00ED5D24,00E90D4A), ref: 00E90B91
                                                                                                                                                                                                                              • GetSystemInfo.KERNEL32(?,?,00000000,?,?,?,?,00E90AC5,00000004,00ED5D24,00E90D4A), ref: 00E90BAC
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: InfoQuerySystemVirtual
                                                                                                                                                                                                                              • String ID: D
                                                                                                                                                                                                                              • API String ID: 401686933-2746444292
                                                                                                                                                                                                                              • Opcode ID: 9546ca3f093b8decf8509d89c59d1eda75176b39e30a7b28c5c06963b3d898d6
                                                                                                                                                                                                                              • Instruction ID: fee98a7a1d20b9325a4add5bcb04b22b62bb58b59655ea107aeeec83c45e69d5
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9546ca3f093b8decf8509d89c59d1eda75176b39e30a7b28c5c06963b3d898d6
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5E0184726001096FDF14DF29DC05BDE7BAAAFC5328F0CC124AD59E7255E634E9158680
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00E9B9A5: GetLastError.KERNEL32(?,00EB50C4,00E96E12,00EB50C4,?,?,00E9688D,?,?,00EB50C4), ref: 00E9B9A9
                                                                                                                                                                                                                                • Part of subcall function 00E9B9A5: _free.LIBCMT ref: 00E9B9DC
                                                                                                                                                                                                                                • Part of subcall function 00E9B9A5: SetLastError.KERNEL32(00000000,?,00EB50C4), ref: 00E9BA1D
                                                                                                                                                                                                                                • Part of subcall function 00E9B9A5: _abort.LIBCMT ref: 00E9BA23
                                                                                                                                                                                                                              • _abort.LIBCMT ref: 00E9E1D0
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E9E204
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast_abort_free
                                                                                                                                                                                                                              • String ID: p,
                                                                                                                                                                                                                              • API String ID: 289325740-2703748495
                                                                                                                                                                                                                              • Opcode ID: 46f92b7a1ac0024f840b12f7de3294bac72167335b0bf3731d091f20dabbd1d0
                                                                                                                                                                                                                              • Instruction ID: c4e35ca8ace79f24d3f7cd66183ef0051ba02163a22754feba6b0fbafefaa782
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 46f92b7a1ac0024f840b12f7de3294bac72167335b0bf3731d091f20dabbd1d0
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2B018471D01622DFCF25DF5AD80125DB3A4BF48B25B15221AEA6477390CB70BD418FC1
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 00E91410
                                                                                                                                                                                                                              • ___raise_securityfailure.LIBCMT ref: 00E914CD
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FeaturePresentProcessor___raise_securityfailure
                                                                                                                                                                                                                              • String ID: 8]
                                                                                                                                                                                                                              • API String ID: 3761405300-438778366
                                                                                                                                                                                                                              • Opcode ID: bcec65b02cbffaba85ae308b5ef887ed216c62e3640a2df593203f6ff129fb82
                                                                                                                                                                                                                              • Instruction ID: b8614cab0f26117fe38c2ccda2ed68e6ce082e39d480ee5ff7ef02f2e97e2c8c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bcec65b02cbffaba85ae308b5ef887ed216c62e3640a2df593203f6ff129fb82
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7D11E0B6512B04DFD710EF17F9856553BB5FB09301B10502BEC08AB3B0E3B09A498F56
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00E9E580: GetEnvironmentStringsW.KERNEL32 ref: 00E9E589
                                                                                                                                                                                                                                • Part of subcall function 00E9E580: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00E9E5AC
                                                                                                                                                                                                                                • Part of subcall function 00E9E580: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 00E9E5D2
                                                                                                                                                                                                                                • Part of subcall function 00E9E580: _free.LIBCMT ref: 00E9E5E5
                                                                                                                                                                                                                                • Part of subcall function 00E9E580: FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00E9E5F4
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E9AB00
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00E9AB07
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free$ByteCharEnvironmentMultiStringsWide$Free
                                                                                                                                                                                                                              • String ID: pb
                                                                                                                                                                                                                              • API String ID: 400815659-3672949377
                                                                                                                                                                                                                              • Opcode ID: 924c04d37d341a0b2f8b8d05c772404d400670893824dc77a5a38e4061df8e78
                                                                                                                                                                                                                              • Instruction ID: 8d6174934f8abc1a8b15106b6fc32c76f4f818bb3d936dfe884d14cd377a76bc
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 924c04d37d341a0b2f8b8d05c772404d400670893824dc77a5a38e4061df8e78
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6BE0E512A065105AAFB1B67F7D02ADA02958FC1338B253336F520BA2D2EED4884640D3
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(?,000000FF,00E831E7,?,?,00E8325F,?,?,?,?,?,00E83249), ref: 00E830D0
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,00E8325F,?,?,?,?,?,00E83249), ref: 00E830DC
                                                                                                                                                                                                                                • Part of subcall function 00E77BAD: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 00E77BD5
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              • WaitForMultipleObjects error %d, GetLastError %d, xrefs: 00E830E5
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLastObjectSingleWait__vswprintf_c_l
                                                                                                                                                                                                                              • String ID: WaitForMultipleObjects error %d, GetLastError %d
                                                                                                                                                                                                                              • API String ID: 1091760877-2248577382
                                                                                                                                                                                                                              • Opcode ID: 0497e9626b75a49a7da2f056bf1f64268d3deefa62cb70ef4c50598ffd6e754a
                                                                                                                                                                                                                              • Instruction ID: 47fb79eb3ada3f31f854041aa0de25260031bc64d660c0f4156444b498b8d23d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0497e9626b75a49a7da2f056bf1f64268d3deefa62cb70ef4c50598ffd6e754a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 67D05E3290C5303ADA11B3245C0EEAF394A9F67731F669714F1BE791E5CA204D9146D1
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000,?,00E7F951,?), ref: 00E801FF
                                                                                                                                                                                                                              • FindResourceW.KERNEL32(00000000,RTL,00000005,?,00E7F951,?), ref: 00E8020D
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000005.00000002.2155789514.0000000000E71000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155774187.0000000000E70000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155823147.0000000000EA6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB5000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000EB9000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED2000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155856515.0000000000ED6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000005.00000002.2155994226.0000000000ED7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_5_2_e70000_Heart-Sender-V1.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FindHandleModuleResource
                                                                                                                                                                                                                              • String ID: RTL
                                                                                                                                                                                                                              • API String ID: 3537982541-834975271
                                                                                                                                                                                                                              • Opcode ID: ffa0e8e92b406d5c93e8862b77297a22a4fa4e40dba424d642af0d9857426b13
                                                                                                                                                                                                                              • Instruction ID: 3dd9ac6c5697fb1f186a997e227c6e8391c1ec291ee7afaf4e847ad670cb149c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ffa0e8e92b406d5c93e8862b77297a22a4fa4e40dba424d642af0d9857426b13
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A6C012312407505AD73067726C4DB833E586B07715F091448B545FA1D1D6E6E8898760

                                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                                              Execution Coverage:7.9%
                                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                              Signature Coverage:0%
                                                                                                                                                                                                                              Total number of Nodes:2000
                                                                                                                                                                                                                              Total number of Limit Nodes:82
                                                                                                                                                                                                                              execution_graph 7133 40afc0 7134 40b0c7 7133->7134 7135 40afda 7133->7135 7136 40afe0 SetFilePointer 7135->7136 7137 40b00b 7135->7137 7136->7137 7141 40b017 7137->7141 7144 40a9e0 7137->7144 7139 40b08e 7139->7141 7142 40b095 WriteFile 7139->7142 7140 40b047 7141->7140 7143 40b031 memcpy 7141->7143 7145 40a9f4 WriteFile 7144->7145 7146 40aa1c 7144->7146 7145->7139 7146->7139 10095 402e57 10096 40df60 21 API calls 10095->10096 10097 402e5d 10096->10097 10098 40a494 5 API calls 10097->10098 10099 402e68 10098->10099 10108 40de20 GetLastError TlsGetValue SetLastError 10099->10108 10101 402e6e 10109 40de20 GetLastError TlsGetValue SetLastError 10101->10109 10103 402e76 10104 409b60 3 API calls 10103->10104 10105 402e81 10104->10105 10106 40de60 3 API calls 10105->10106 10107 402e90 10106->10107 10108->10101 10109->10103 7147 40aa60 7148 40aa78 7147->7148 7169 40d438 EnterCriticalSection 7148->7169 7150 40ac42 7151 40aa8f 7151->7150 7152 40aaa2 7151->7152 7153 40aade 7151->7153 7155 40aab9 7152->7155 7156 40aabc CreateFileW 7152->7156 7154 40aae3 7153->7154 7159 40ab1c 7153->7159 7157 40aafa 7154->7157 7158 40aafd CreateFileW 7154->7158 7155->7156 7162 40ab88 7156->7162 7157->7158 7158->7162 7160 40ab47 CreateFileW 7159->7160 7159->7162 7161 40ab69 CreateFileW 7160->7161 7160->7162 7161->7162 7163 40abc2 7162->7163 7165 40abae HeapAlloc 7162->7165 7166 40ac10 7162->7166 7163->7166 7167 40abfc SetFilePointer 7163->7167 7165->7163 7168 40ac21 7166->7168 7179 40d3aa EnterCriticalSection 7166->7179 7167->7166 7170 40d452 7169->7170 7171 40d467 7169->7171 7187 40db12 HeapAlloc 7170->7187 7173 40d48c 7171->7173 7174 40d46c HeapReAlloc 7171->7174 7176 40d4a1 HeapAlloc 7173->7176 7177 40d495 7173->7177 7174->7173 7176->7177 7178 40d4bd LeaveCriticalSection 7177->7178 7178->7151 7180 40d3e1 7179->7180 7181 40d3c2 7179->7181 7189 40dad2 7180->7189 7181->7180 7182 40d3c7 7181->7182 7184 40d3d0 memset 7182->7184 7185 40d3ed LeaveCriticalSection 7182->7185 7184->7185 7185->7150 7186 40d3eb 7186->7185 7188 40d461 7187->7188 7188->7178 7191 40dae3 HeapFree 7189->7191 7191->7186 7192 401000 memset GetModuleHandleW HeapCreate 7193 401044 7192->7193 7245 40ddd0 HeapCreate TlsAlloc 7193->7245 7195 401053 7248 40aa40 7195->7248 7197 40105d 7251 409ae0 HeapCreate 7197->7251 7199 40106c 7252 409609 7199->7252 7201 401071 7257 408d8e memset InitCommonControlsEx CoInitialize 7201->7257 7203 401076 7258 4053bb InitializeCriticalSection 7203->7258 7205 40107b 7259 405068 7205->7259 7209 4010c3 7262 40a37a 7209->7262 7213 4010e9 7214 40a37a 16 API calls 7213->7214 7215 4010f4 7214->7215 7216 40a2e8 13 API calls 7215->7216 7217 40110f 7216->7217 7273 40db6a 7217->7273 7219 40112d 7220 405068 4 API calls 7219->7220 7221 40113d 7220->7221 7222 40a37a 16 API calls 7221->7222 7223 401148 7222->7223 7224 40a2e8 13 API calls 7223->7224 7225 401163 7224->7225 7279 4098d0 7225->7279 7227 40116f 7285 40de20 GetLastError TlsGetValue SetLastError 7227->7285 7229 401175 7286 402f41 7229->7286 7233 401186 7311 401b8f 7233->7311 7236 401196 7659 403001 7236->7659 7237 40119b 7418 403df3 7237->7418 7790 40e600 HeapAlloc HeapAlloc TlsSetValue 7245->7790 7247 40ddf7 7247->7195 7791 40d4cc HeapAlloc HeapAlloc InitializeCriticalSection 7248->7791 7250 40aa4e 7250->7197 7251->7199 7792 40d2f3 7252->7792 7256 409627 InitializeCriticalSection 7256->7201 7257->7203 7258->7205 7802 40e0d0 7259->7802 7261 401095 GetStdHandle 7644 409d80 7261->7644 7263 40a383 7262->7263 7264 4010ce 7262->7264 7809 40a436 7263->7809 7654 40a2e8 HeapAlloc 7264->7654 7266 40a38b 7816 40d8e6 7266->7816 7268 40a3c0 7271 40a3d3 HeapFree 7268->7271 7272 40a3c7 HeapFree 7268->7272 7270 40a3ae HeapFree 7270->7268 7270->7270 7271->7264 7272->7271 7853 40dcbd 7273->7853 7276 40db87 RtlAllocateHeap 7277 40dba6 memset 7276->7277 7278 40dbea 7276->7278 7277->7278 7278->7219 7280 4099f0 7279->7280 7281 4099f8 7280->7281 7282 409a1a SetUnhandledExceptionFilter 7280->7282 7283 409a01 SetUnhandledExceptionFilter 7281->7283 7284 409a0b SetUnhandledExceptionFilter 7281->7284 7282->7227 7283->7284 7284->7227 7285->7229 7859 40df60 7286->7859 7290 402f56 7874 40de20 GetLastError TlsGetValue SetLastError 7290->7874 7292 402fab 7875 40de20 GetLastError TlsGetValue SetLastError 7292->7875 7294 402fb3 7876 40de20 GetLastError TlsGetValue SetLastError 7294->7876 7296 402fbb 7877 40de20 GetLastError TlsGetValue SetLastError 7296->7877 7298 402fc3 7878 40d0c0 7298->7878 7302 402fde 7883 405e50 7302->7883 7304 402fe6 7893 405170 TlsGetValue 7304->7893 7306 40117c 7307 40de60 TlsGetValue 7306->7307 7308 40dea6 RtlReAllocateHeap 7307->7308 7309 40de89 RtlAllocateHeap 7307->7309 7310 40dec7 7308->7310 7309->7310 7310->7233 7312 40df60 21 API calls 7311->7312 7313 401b9e 7312->7313 7916 40de20 GetLastError TlsGetValue SetLastError 7313->7916 7315 401ba4 7917 40de20 GetLastError TlsGetValue SetLastError 7315->7917 7317 401bb6 7918 40de20 GetLastError TlsGetValue SetLastError 7317->7918 7319 401bbe 7919 409638 7319->7919 7323 401bca LoadLibraryExW 7324 4051a0 3 API calls 7323->7324 7325 401bd7 EnumResourceTypesW FreeLibrary 7324->7325 7342 401c02 7325->7342 7326 401ca0 7327 40a436 4 API calls 7326->7327 7328 401cab 7327->7328 7927 40de20 GetLastError TlsGetValue SetLastError 7328->7927 7329 40dfc0 wcslen TlsGetValue HeapReAlloc 7329->7342 7331 401cb1 7928 40de20 GetLastError TlsGetValue SetLastError 7331->7928 7333 401cb9 7929 40de20 GetLastError TlsGetValue SetLastError 7333->7929 7335 401cc1 7930 40de20 GetLastError TlsGetValue SetLastError 7335->7930 7337 401cc9 7931 40de20 GetLastError TlsGetValue SetLastError 7337->7931 7338 40de20 GetLastError TlsGetValue SetLastError 7338->7342 7340 401cd6 7932 40de20 GetLastError TlsGetValue SetLastError 7340->7932 7342->7326 7342->7329 7342->7338 7345 40de60 TlsGetValue RtlAllocateHeap RtlReAllocateHeap 7342->7345 7386 401e16 7342->7386 7343 401cde 7933 405db0 7343->7933 7345->7342 7348 401cee 7942 40d0a0 7348->7942 7352 401cfb 7353 405e50 5 API calls 7352->7353 7354 401d03 7353->7354 7355 40de60 3 API calls 7354->7355 7356 401d0d 7355->7356 7946 40de20 GetLastError TlsGetValue SetLastError 7356->7946 7358 401d17 7947 40dfc0 7358->7947 7360 401d1f 7361 40de60 3 API calls 7360->7361 7362 401d29 7361->7362 7952 40de20 GetLastError TlsGetValue SetLastError 7362->7952 7364 401d2f 7953 40de20 GetLastError TlsGetValue SetLastError 7364->7953 7366 401d37 7954 40de20 GetLastError TlsGetValue SetLastError 7366->7954 7368 401d3f 7955 40de20 GetLastError TlsGetValue SetLastError 7368->7955 7370 401d47 7371 40d0a0 7 API calls 7370->7371 7372 401d57 7371->7372 7956 405182 TlsGetValue 7372->7956 7374 401d5c 7375 405e50 5 API calls 7374->7375 7376 401d64 7375->7376 7377 40de60 3 API calls 7376->7377 7378 401d6e 7377->7378 7957 40de20 GetLastError TlsGetValue SetLastError 7378->7957 7380 401d74 7958 40de20 GetLastError TlsGetValue SetLastError 7380->7958 7382 401d7c 7959 405ec0 7382->7959 7384 401d8c 7385 40de60 3 API calls 7384->7385 7387 401d96 7385->7387 7387->7386 7967 4097fe 7387->7967 7390 401e12 7392 40def0 HeapFree 7390->7392 7394 401e2b 7392->7394 7393 401db5 7973 40de20 GetLastError TlsGetValue SetLastError 7393->7973 7396 40def0 HeapFree 7394->7396 7398 401e34 7396->7398 7397 401dbd 7974 409812 7397->7974 7400 40def0 HeapFree 7398->7400 7402 401e3d 7400->7402 7404 40def0 HeapFree 7402->7404 7407 401e46 7404->7407 7405 401dce 7984 405160 7405->7984 7408 40def0 HeapFree 7407->7408 7409 40118b 7408->7409 7409->7236 7409->7237 7410 401dd9 7410->7390 7987 40de20 GetLastError TlsGetValue SetLastError 7410->7987 7412 401df2 7988 40de20 GetLastError TlsGetValue SetLastError 7412->7988 7414 401dfa 7415 409812 20 API calls 7414->7415 7416 401e06 7415->7416 7417 40de60 3 API calls 7416->7417 7417->7390 7419 403df9 7418->7419 7419->7419 7420 40df60 21 API calls 7419->7420 7435 403e0b 7420->7435 7421 405d60 2 API calls 7421->7435 7422 40de20 GetLastError TlsGetValue SetLastError 7443 403e8c 7422->7443 7423 405d60 2 API calls 7423->7443 7424 40de20 GetLastError TlsGetValue SetLastError 7424->7435 7425 40de60 TlsGetValue RtlAllocateHeap RtlReAllocateHeap 7425->7443 7426 405d60 2 API calls 7448 403f0d 7426->7448 7427 40de60 TlsGetValue RtlAllocateHeap RtlReAllocateHeap 7427->7448 7428 405d60 2 API calls 7452 403f8e 7428->7452 7429 40dfc0 wcslen TlsGetValue HeapReAlloc 7429->7435 7430 40dfc0 wcslen TlsGetValue HeapReAlloc 7430->7443 7431 40de20 GetLastError TlsGetValue SetLastError 7431->7448 7432 40de60 TlsGetValue RtlAllocateHeap RtlReAllocateHeap 7432->7452 7433 405d60 2 API calls 7457 40400f 7433->7457 7434 40de20 GetLastError TlsGetValue SetLastError 7462 404090 7434->7462 7435->7421 7435->7424 7435->7429 7438 40de60 TlsGetValue RtlAllocateHeap RtlReAllocateHeap 7435->7438 7435->7443 7436 40de20 GetLastError TlsGetValue SetLastError 7469 404115 7436->7469 7437 40de20 GetLastError TlsGetValue SetLastError 7474 40419a 7437->7474 7438->7435 7439 40dfc0 wcslen TlsGetValue HeapReAlloc 7439->7448 7440 40de20 GetLastError TlsGetValue SetLastError 7440->7452 7441 405d60 2 API calls 7441->7462 7442 4042a4 8022 40de20 GetLastError TlsGetValue SetLastError 7442->8022 7443->7422 7443->7423 7443->7425 7443->7430 7443->7448 7444 40de20 GetLastError TlsGetValue SetLastError 7444->7457 7447 4042b0 7451 40dfc0 3 API calls 7447->7451 7448->7426 7448->7427 7448->7431 7448->7439 7448->7452 7449 40dfc0 wcslen TlsGetValue HeapReAlloc 7449->7452 7450 405d60 2 API calls 7450->7474 7453 4042b8 7451->7453 7452->7428 7452->7432 7452->7440 7452->7449 7452->7457 7456 40dfc0 3 API calls 7453->7456 7454 40dfc0 wcslen TlsGetValue HeapReAlloc 7454->7457 7455 405d60 2 API calls 7478 40421f 7455->7478 7458 4042c2 7456->7458 7457->7433 7457->7444 7457->7454 7459 40de60 TlsGetValue RtlAllocateHeap RtlReAllocateHeap 7457->7459 7457->7462 7461 40de60 3 API calls 7458->7461 7459->7457 7460 40dfc0 wcslen TlsGetValue HeapReAlloc 7460->7462 7463 4042ce 7461->7463 7462->7434 7462->7441 7462->7460 7464 40de60 TlsGetValue RtlAllocateHeap RtlReAllocateHeap 7462->7464 7462->7469 8023 40de20 GetLastError TlsGetValue SetLastError 7463->8023 7464->7462 7465 40dfc0 wcslen TlsGetValue HeapReAlloc 7465->7469 7466 40dfc0 wcslen TlsGetValue HeapReAlloc 7466->7474 7467 40de20 GetLastError TlsGetValue SetLastError 7467->7478 7469->7436 7469->7465 7471 40de60 TlsGetValue RtlAllocateHeap RtlReAllocateHeap 7469->7471 7469->7474 8019 405d60 7469->8019 7470 4042d4 8024 403275 7470->8024 7471->7469 7474->7437 7474->7450 7474->7466 7477 40de60 TlsGetValue RtlAllocateHeap RtlReAllocateHeap 7474->7477 7474->7478 7475 40dfc0 wcslen TlsGetValue HeapReAlloc 7475->7478 7476 40de60 3 API calls 7479 4042ed 7476->7479 7477->7474 7478->7442 7478->7455 7478->7467 7478->7475 7480 40de60 TlsGetValue RtlAllocateHeap RtlReAllocateHeap 7478->7480 7481 4097fe 17 API calls 7479->7481 7480->7478 7482 4042f2 GetModuleHandleW 7481->7482 8117 40de20 GetLastError TlsGetValue SetLastError 7482->8117 7484 40430b 8118 40de20 GetLastError TlsGetValue SetLastError 7484->8118 7486 404313 8119 40de20 GetLastError TlsGetValue SetLastError 7486->8119 7488 40431b 8120 40de20 GetLastError TlsGetValue SetLastError 7488->8120 7490 404323 7491 40d0a0 7 API calls 7490->7491 7492 404335 7491->7492 8121 405182 TlsGetValue 7492->8121 7494 40433a 7495 405e50 5 API calls 7494->7495 7496 404342 7495->7496 7497 40de60 3 API calls 7496->7497 7498 40434c 7497->7498 8122 40de20 GetLastError TlsGetValue SetLastError 7498->8122 7500 404352 8123 40de20 GetLastError TlsGetValue SetLastError 7500->8123 7502 40435a 8124 40de20 GetLastError TlsGetValue SetLastError 7502->8124 7504 404362 8125 40de20 GetLastError TlsGetValue SetLastError 7504->8125 7506 40436a 7507 40d0a0 7 API calls 7506->7507 7508 40437a 7507->7508 8126 405182 TlsGetValue 7508->8126 7510 40437f 7511 405e50 5 API calls 7510->7511 7512 404387 7511->7512 7513 40de60 3 API calls 7512->7513 7514 404391 7513->7514 8127 402e9d 7514->8127 7518 4043a4 8144 4021a4 7518->8144 7521 4051a0 3 API calls 7522 4043b4 7521->7522 8258 40195b 7522->8258 7528 4043c8 8349 40358d 7528->8349 7531 40de60 3 API calls 7532 4043ee PathRemoveBackslashW 7531->7532 7533 404402 7532->7533 8477 40de20 GetLastError TlsGetValue SetLastError 7533->8477 7535 404408 8478 40de20 GetLastError TlsGetValue SetLastError 7535->8478 7537 404410 8479 402bfa 7537->8479 7541 404422 8509 405182 TlsGetValue 7541->8509 7543 40442b 8510 409860 7543->8510 7546 4051a0 3 API calls 7547 404439 7546->7547 8514 40de20 GetLastError TlsGetValue SetLastError 7547->8514 7549 404445 7550 40dfc0 3 API calls 7549->7550 7551 40444d 7550->7551 7552 40dfc0 3 API calls 7551->7552 7553 404459 7552->7553 7554 40de60 3 API calls 7553->7554 7555 404465 7554->7555 8515 40de20 GetLastError TlsGetValue SetLastError 7555->8515 7557 40446b 8516 401e55 7557->8516 7560 40de60 3 API calls 7561 404480 7560->7561 8562 403855 7561->8562 7565 404491 7566 40dfc0 3 API calls 7565->7566 7567 404499 7566->7567 7568 40de60 3 API calls 7567->7568 7569 4044a3 PathQuoteSpacesW 7568->7569 8756 40de20 GetLastError TlsGetValue SetLastError 7569->8756 7571 4044b6 7572 40dfc0 3 API calls 7571->7572 7573 4044be 7572->7573 7574 40dfc0 3 API calls 7573->7574 7575 4044c9 7574->7575 7576 40dfc0 3 API calls 7575->7576 7577 4044d3 7576->7577 7578 40de60 3 API calls 7577->7578 7579 4044dd PathQuoteSpacesW 7578->7579 7580 4044f1 7579->7580 7581 404509 7579->7581 8793 405492 CreateThread 7580->8793 8803 402ca9 7581->8803 7585 404512 8757 40de20 GetLastError TlsGetValue SetLastError 7585->8757 7587 404518 8758 40de20 GetLastError TlsGetValue SetLastError 7587->8758 7589 404524 9956 409e6f 7644->9956 7647 409dab HeapAlloc 7649 409e33 HeapFree 7647->7649 7650 409dce 7647->7650 7651 409e44 7649->7651 9967 40d7b9 7650->9967 7651->7209 7655 40a307 HeapAlloc 7654->7655 7656 40a31c 7654->7656 7655->7656 7657 40d7b9 11 API calls 7656->7657 7658 40a36f 7657->7658 7658->7213 7660 40df60 21 API calls 7659->7660 7661 40300e 7660->7661 10000 40de20 GetLastError TlsGetValue SetLastError 7661->10000 7663 403014 10001 40de20 GetLastError TlsGetValue SetLastError 7663->10001 7665 40301c 10002 40de20 GetLastError TlsGetValue SetLastError 7665->10002 7667 403024 10003 40de20 GetLastError TlsGetValue SetLastError 7667->10003 7669 40302c 7670 40d0a0 7 API calls 7669->7670 7671 40303e 7670->7671 10004 405182 TlsGetValue 7671->10004 7673 403043 7674 405e50 5 API calls 7673->7674 7675 40304b 7674->7675 7676 40de60 3 API calls 7675->7676 7677 403055 7676->7677 10005 40de20 GetLastError TlsGetValue SetLastError 7677->10005 7679 40305b 10006 40de20 GetLastError TlsGetValue SetLastError 7679->10006 7681 403063 10007 40de20 GetLastError TlsGetValue SetLastError 7681->10007 7683 40306b 10008 40de20 GetLastError TlsGetValue SetLastError 7683->10008 7685 403073 7686 40d0a0 7 API calls 7685->7686 7687 403083 7686->7687 10009 405182 TlsGetValue 7687->10009 7689 403088 7690 405e50 5 API calls 7689->7690 7691 403090 7690->7691 7692 40de60 3 API calls 7691->7692 7693 40309a 7692->7693 7694 402e9d 35 API calls 7693->7694 7695 4030a2 7694->7695 10010 40de20 GetLastError TlsGetValue SetLastError 7695->10010 7697 4030ac 7698 4021a4 121 API calls 7697->7698 7699 4030b7 7698->7699 7700 4051a0 3 API calls 7699->7700 7701 4030bc 7700->7701 10011 40de20 GetLastError TlsGetValue SetLastError 7701->10011 7703 4030c2 10012 40de20 GetLastError TlsGetValue SetLastError 7703->10012 7705 4030ca 7706 4092f5 32 API calls 7705->7706 7707 4030dd 7706->7707 7708 40de60 3 API calls 7707->7708 7709 4030e7 7708->7709 7710 40323e 7709->7710 10013 40de20 GetLastError TlsGetValue SetLastError 7709->10013 7710->7710 7712 4030fe 10014 40de20 GetLastError TlsGetValue SetLastError 7712->10014 7714 403106 10015 40de20 GetLastError TlsGetValue SetLastError 7714->10015 7716 40310e 10016 40de20 GetLastError TlsGetValue SetLastError 7716->10016 7718 403116 7719 40d0a0 7 API calls 7718->7719 7720 403128 7719->7720 10017 405182 TlsGetValue 7720->10017 7722 40312d 7723 405e50 5 API calls 7722->7723 7724 403135 7723->7724 7725 40de60 3 API calls 7724->7725 7726 40313f 7725->7726 10018 40de20 GetLastError TlsGetValue SetLastError 7726->10018 7728 403145 10019 40de20 GetLastError TlsGetValue SetLastError 7728->10019 7730 40314d 10020 40de20 GetLastError TlsGetValue SetLastError 7730->10020 7732 403155 10021 40de20 GetLastError TlsGetValue SetLastError 7732->10021 7734 40315d 7735 40d0a0 7 API calls 7734->7735 7736 40316f 7735->7736 10022 405182 TlsGetValue 7736->10022 7738 403174 7739 405e50 5 API calls 7738->7739 7740 40317c 7739->7740 7741 40de60 3 API calls 7740->7741 7742 403186 7741->7742 10023 40de20 GetLastError TlsGetValue SetLastError 7742->10023 7744 40318c 7745 403cd7 83 API calls 7744->7745 7746 40319c 7745->7746 7747 40de60 3 API calls 7746->7747 7748 4031a8 7747->7748 10024 40de20 GetLastError TlsGetValue SetLastError 7748->10024 7750 4031ae 7751 403cd7 83 API calls 7750->7751 7752 4031be 7751->7752 7753 40de60 3 API calls 7752->7753 7754 4031c8 PathAddBackslashW 7753->7754 10025 40de20 GetLastError TlsGetValue SetLastError 7754->10025 7756 4031d7 10026 40de20 GetLastError TlsGetValue SetLastError 7756->10026 7758 4031e7 7759 40dfc0 3 API calls 7758->7759 7760 4031ef 7759->7760 7761 40dfc0 3 API calls 7760->7761 7762 4031fb 7761->7762 10027 405182 TlsGetValue 7762->10027 7764 403200 7765 40240c 34 API calls 7764->7765 7766 403208 7765->7766 7767 4051a0 3 API calls 7766->7767 7768 40320d 7767->7768 10028 40de20 GetLastError TlsGetValue SetLastError 7768->10028 7770 403217 7771 40dfc0 3 API calls 7770->7771 7772 40321f 7771->7772 7773 40de60 3 API calls 7772->7773 7774 40322b PathRemoveBackslashW 7773->7774 7775 402ca9 136 API calls 7774->7775 7775->7710 7790->7247 7791->7250 7793 40d302 7792->7793 7794 40d340 TlsGetValue HeapReAlloc TlsSetValue 7793->7794 7795 40d318 TlsAlloc HeapAlloc TlsSetValue 7793->7795 7796 40d380 7794->7796 7797 40d37c 7794->7797 7795->7794 7799 40db12 HeapAlloc 7796->7799 7797->7796 7798 409614 7797->7798 7801 40d4cc HeapAlloc HeapAlloc InitializeCriticalSection 7798->7801 7800 40d38c 7799->7800 7800->7798 7801->7256 7803 40e0e1 wcslen 7802->7803 7804 40e14d 7802->7804 7806 40e116 HeapReAlloc 7803->7806 7807 40e0f8 HeapAlloc 7803->7807 7805 40e155 HeapFree 7804->7805 7808 40e138 7804->7808 7805->7808 7806->7808 7807->7808 7808->7261 7810 40a466 7809->7810 7814 40a447 7809->7814 7811 40a464 7810->7811 7812 40d6eb 3 API calls 7810->7812 7811->7266 7812->7810 7814->7811 7829 411a6a 7814->7829 7834 40d6eb 7814->7834 7817 40d8f3 EnterCriticalSection 7816->7817 7818 40d958 7816->7818 7819 40d94e LeaveCriticalSection 7817->7819 7820 40d90f 7817->7820 7844 40d67d 7818->7844 7823 40a393 7819->7823 7822 40d8e6 4 API calls 7820->7822 7827 40d919 HeapFree 7822->7827 7823->7268 7823->7270 7825 40d964 DeleteCriticalSection 7826 40d96e HeapFree 7825->7826 7826->7823 7827->7819 7830 411b65 7829->7830 7831 411a82 7829->7831 7830->7814 7831->7830 7833 411a6a HeapFree 7831->7833 7841 40def0 7831->7841 7833->7831 7835 40d6f8 EnterCriticalSection 7834->7835 7836 40d702 7834->7836 7835->7836 7839 40d755 HeapFree 7836->7839 7840 40d76b 7836->7840 7837 40d7b4 7837->7814 7838 40d7aa LeaveCriticalSection 7838->7837 7839->7840 7840->7837 7840->7838 7842 40defb HeapFree 7841->7842 7843 40df0e 7841->7843 7842->7843 7843->7831 7845 40d695 7844->7845 7846 40d68b EnterCriticalSection 7844->7846 7847 40d6b2 7845->7847 7848 40d69c HeapFree 7845->7848 7846->7845 7849 40d6b8 HeapFree 7847->7849 7850 40d6ce 7847->7850 7848->7847 7848->7848 7849->7849 7849->7850 7851 40d6e5 7850->7851 7852 40d6db LeaveCriticalSection 7850->7852 7851->7825 7851->7826 7852->7851 7854 40db7b 7853->7854 7855 40dcc6 7853->7855 7854->7276 7854->7278 7856 40dcf1 HeapFree 7855->7856 7857 40dcef 7855->7857 7858 411a6a HeapFree 7855->7858 7856->7854 7857->7856 7858->7855 7860 40df8a TlsGetValue 7859->7860 7861 40df6c 7859->7861 7863 402f4d 7860->7863 7864 40df9b 7860->7864 7862 40ddd0 5 API calls 7861->7862 7866 40df71 TlsGetValue 7862->7866 7871 4051a0 7863->7871 7903 40e600 HeapAlloc HeapAlloc TlsSetValue 7864->7903 7894 411d62 7866->7894 7867 40dfa0 TlsGetValue 7869 411d62 13 API calls 7867->7869 7869->7863 7904 40e6e0 GetLastError TlsGetValue SetLastError 7871->7904 7873 4051ab 7873->7290 7874->7292 7875->7294 7876->7296 7877->7298 7879 40d0cd 7878->7879 7905 40d1c0 7879->7905 7882 405182 TlsGetValue 7882->7302 7884 405e5d 7883->7884 7913 40e180 TlsGetValue 7884->7913 7887 40e200 2 API calls 7888 405e71 7887->7888 7889 405e7d 7888->7889 7915 40e2d0 TlsGetValue 7888->7915 7891 405ead 7889->7891 7892 405ea0 CharUpperW 7889->7892 7891->7304 7892->7304 7893->7306 7895 411d72 TlsAlloc InitializeCriticalSection 7894->7895 7896 411d8e TlsGetValue 7894->7896 7895->7896 7897 411da4 HeapAlloc 7896->7897 7898 411e2b HeapAlloc 7896->7898 7899 40df88 7897->7899 7900 411dbe EnterCriticalSection 7897->7900 7898->7899 7899->7863 7901 411dd0 7 API calls 7900->7901 7902 411dce 7900->7902 7901->7898 7902->7901 7903->7867 7904->7873 7906 40d1cc 7905->7906 7909 40e200 TlsGetValue 7906->7909 7910 40e21b 7909->7910 7911 40e241 HeapReAlloc 7910->7911 7912 402fd9 7910->7912 7911->7912 7912->7882 7914 405e65 7913->7914 7914->7887 7915->7889 7916->7315 7917->7317 7918->7319 7920 40e200 2 API calls 7919->7920 7921 40964a GetModuleFileNameW wcscmp 7920->7921 7922 409685 7921->7922 7923 40966d memmove 7921->7923 7989 40e350 TlsGetValue 7922->7989 7923->7922 7925 401bc5 7926 405182 TlsGetValue 7925->7926 7926->7323 7927->7331 7928->7333 7929->7335 7930->7337 7931->7340 7932->7343 7934 405dbd 7933->7934 7935 40e180 TlsGetValue 7934->7935 7936 405de0 7935->7936 7937 40e200 2 API calls 7936->7937 7938 405dec 7937->7938 7939 401ce9 7938->7939 7990 40e2d0 TlsGetValue 7938->7990 7941 405182 TlsGetValue 7939->7941 7941->7348 7991 40d020 7942->7991 7945 405182 TlsGetValue 7945->7352 7946->7358 7948 40dfe2 7947->7948 7949 40dfd3 wcslen 7947->7949 7950 40e200 2 API calls 7948->7950 7949->7948 7951 40dfed 7950->7951 7951->7360 7952->7364 7953->7366 7954->7368 7955->7370 7956->7374 7957->7380 7958->7382 7960 405ece 7959->7960 7961 40e180 TlsGetValue 7960->7961 7962 405eea 7961->7962 7963 40e200 2 API calls 7962->7963 7964 405ef6 7963->7964 7965 405f02 7964->7965 8007 40e2d0 TlsGetValue 7964->8007 7965->7384 8008 40d288 TlsGetValue 7967->8008 7972 40de20 GetLastError TlsGetValue SetLastError 7972->7393 7973->7397 7975 40d288 16 API calls 7974->7975 7976 409825 7975->7976 7977 4096da 17 API calls 7976->7977 7978 409838 7977->7978 7979 40e200 2 API calls 7978->7979 7980 409846 7979->7980 8017 40e350 TlsGetValue 7980->8017 7982 401dc9 7983 40e020 TlsGetValue 7982->7983 7983->7405 8018 40e6a0 TlsGetValue 7984->8018 7986 40516a 7986->7410 7987->7412 7988->7414 7989->7925 7990->7939 7994 40d032 7991->7994 7992 40d07d 7993 40d1c0 2 API calls 7992->7993 7995 401cf6 7993->7995 7994->7992 7996 40d052 7994->7996 7995->7945 8000 411e80 7996->8000 7998 40d058 8006 411e70 free 7998->8006 8001 411ef4 malloc 8000->8001 8002 411e8c WideCharToMultiByte 8000->8002 8001->7998 8002->8001 8004 411ec0 malloc 8002->8004 8004->8001 8005 411ed2 WideCharToMultiByte 8004->8005 8005->7998 8006->7992 8007->7965 8009 40d29b HeapAlloc TlsSetValue 8008->8009 8012 409809 8008->8012 8010 40d2c7 8009->8010 8011 411d62 13 API calls 8010->8011 8011->8012 8013 4096da 8012->8013 8014 40d288 16 API calls 8013->8014 8015 4096eb GetCommandLineW 8014->8015 8016 401dab 8015->8016 8016->7390 8016->7972 8017->7982 8018->7986 8020 40e200 2 API calls 8019->8020 8021 405d6b 8020->8021 8021->7469 8022->7447 8023->7470 8025 40327b 8024->8025 8025->8025 8026 40df60 21 API calls 8025->8026 8027 40328d 8026->8027 8028 4051a0 3 API calls 8027->8028 8029 403296 8028->8029 8883 405060 8029->8883 8032 405060 2 API calls 8033 4032af 8032->8033 8886 402bc1 8033->8886 8036 4032b8 8891 40559a GetVersionExW 8036->8891 8037 4032cb 8040 4032d5 8037->8040 8041 40343b 8037->8041 8897 40de20 GetLastError TlsGetValue SetLastError 8040->8897 8929 40de20 GetLastError TlsGetValue SetLastError 8041->8929 8044 403441 8930 40de20 GetLastError TlsGetValue SetLastError 8044->8930 8045 4032db 8898 40de20 GetLastError TlsGetValue SetLastError 8045->8898 8048 403449 8050 406260 2 API calls 8048->8050 8049 4032e3 8899 406260 8049->8899 8052 403455 8050->8052 8054 40de60 3 API calls 8052->8054 8056 40345f GetSystemDirectoryW PathAddBackslashW 8054->8056 8055 40de60 3 API calls 8057 4032f9 GetWindowsDirectoryW PathAddBackslashW 8055->8057 8108 403439 8056->8108 8902 40de20 GetLastError TlsGetValue SetLastError 8057->8902 8060 40331a 8062 40dfc0 3 API calls 8060->8062 8061 403480 8064 40dfc0 3 API calls 8061->8064 8063 403322 8062->8063 8065 40dfc0 3 API calls 8063->8065 8066 403488 8064->8066 8067 40332d 8065->8067 8932 405170 TlsGetValue 8066->8932 8069 40de60 3 API calls 8067->8069 8071 403337 PathAddBackslashW 8069->8071 8070 40348f 8072 40def0 HeapFree 8070->8072 8903 40de20 GetLastError TlsGetValue SetLastError 8071->8903 8074 4034a7 8072->8074 8076 40def0 HeapFree 8074->8076 8075 40334a 8077 40dfc0 3 API calls 8075->8077 8078 4034af 8076->8078 8079 403352 8077->8079 8080 40def0 HeapFree 8078->8080 8081 40dfc0 3 API calls 8079->8081 8082 4034b8 8080->8082 8083 40335c 8081->8083 8084 40def0 HeapFree 8082->8084 8085 40de60 3 API calls 8083->8085 8086 4034c1 8084->8086 8087 403366 8085->8087 8088 40def0 HeapFree 8086->8088 8904 40de20 GetLastError TlsGetValue SetLastError 8087->8904 8090 4034ca 8088->8090 8090->7476 8091 403370 8092 40dfc0 3 API calls 8091->8092 8093 403378 8092->8093 8094 40dfc0 3 API calls 8093->8094 8095 403382 8094->8095 8096 40dfc0 3 API calls 8095->8096 8097 40338c 8096->8097 8098 40de60 3 API calls 8097->8098 8099 403396 8098->8099 8905 40ad60 8099->8905 8101 4033a4 8102 4033ba 8101->8102 8915 40a970 8101->8915 8104 40ad60 11 API calls 8102->8104 8105 4033d2 8104->8105 8106 4033e8 8105->8106 8107 40a970 11 API calls 8105->8107 8106->8108 8927 40de20 GetLastError TlsGetValue SetLastError 8106->8927 8107->8106 8931 40de20 GetLastError TlsGetValue SetLastError 8108->8931 8110 403404 8928 40de20 GetLastError TlsGetValue SetLastError 8110->8928 8112 40340c 8113 406260 2 API calls 8112->8113 8114 403418 8113->8114 8115 40de60 3 API calls 8114->8115 8116 403422 GetSystemDirectoryW PathAddBackslashW 8115->8116 8116->8108 8117->7484 8118->7486 8119->7488 8120->7490 8121->7494 8122->7500 8123->7502 8124->7504 8125->7506 8126->7510 8128 40df60 21 API calls 8127->8128 8129 402eaa 8128->8129 8130 405060 2 API calls 8129->8130 8131 402eb6 FindResourceW 8130->8131 8132 402ed5 8131->8132 8140 402ef1 8131->8140 8957 4026b8 8132->8957 8136 402f00 8971 40e720 8136->8971 8139 402f24 8141 40def0 HeapFree 8139->8141 8968 409b40 8140->8968 8142 402f3b 8141->8142 8143 40de20 GetLastError TlsGetValue SetLastError 8142->8143 8143->7518 8145 40df60 21 API calls 8144->8145 8146 4021b0 8145->8146 8147 4051a0 3 API calls 8146->8147 8148 4021b9 8147->8148 8240 4023ae 8148->8240 8994 40de20 GetLastError TlsGetValue SetLastError 8148->8994 8151 4021d8 8995 40de20 GetLastError TlsGetValue SetLastError 8151->8995 8152 4023c4 8154 40dfc0 3 API calls 8152->8154 8155 4023cc 8154->8155 9101 405170 TlsGetValue 8155->9101 8156 4021e0 8996 40de20 GetLastError TlsGetValue SetLastError 8156->8996 8159 4023d3 8162 40def0 HeapFree 8159->8162 8160 4021e8 8997 40de20 GetLastError TlsGetValue SetLastError 8160->8997 8165 4023eb 8162->8165 8163 4021f0 8998 409bb0 8163->8998 8167 40def0 HeapFree 8165->8167 8166 402204 9007 405182 TlsGetValue 8166->9007 8169 4023f4 8167->8169 8171 40def0 HeapFree 8169->8171 8170 402209 9008 406000 8170->9008 8173 4023fc 8171->8173 8175 40def0 HeapFree 8173->8175 8177 402405 8175->8177 8176 40de60 3 API calls 8178 40221b 8176->8178 8177->7521 9011 40de20 GetLastError TlsGetValue SetLastError 8178->9011 8180 402221 9012 40de20 GetLastError TlsGetValue SetLastError 8180->9012 8182 402229 9013 40de20 GetLastError TlsGetValue SetLastError 8182->9013 8184 402231 9014 40de20 GetLastError TlsGetValue SetLastError 8184->9014 8186 402239 8187 409bb0 4 API calls 8186->8187 8188 402250 8187->8188 9015 405182 TlsGetValue 8188->9015 8190 402255 8191 406000 4 API calls 8190->8191 8192 40225d 8191->8192 8193 40de60 3 API calls 8192->8193 8194 402267 8193->8194 9016 40de20 GetLastError TlsGetValue SetLastError 8194->9016 8196 40226d 9017 40de20 GetLastError TlsGetValue SetLastError 8196->9017 8198 402275 9018 40de20 GetLastError TlsGetValue SetLastError 8198->9018 8200 402288 9019 40de20 GetLastError TlsGetValue SetLastError 8200->9019 8202 402290 9020 4057f0 8202->9020 8204 4022a6 9036 40e020 TlsGetValue 8204->9036 8206 4022ab 9037 40de20 GetLastError TlsGetValue SetLastError 8206->9037 8208 4022b1 9038 40de20 GetLastError TlsGetValue SetLastError 8208->9038 8210 4022b9 8211 4057f0 8 API calls 8210->8211 8212 4022cf 8211->8212 9039 405182 TlsGetValue 8212->9039 8214 4022d4 9040 405182 TlsGetValue 8214->9040 8216 4022dc 9041 408f09 8216->9041 8218 4022e5 8219 40de60 3 API calls 8218->8219 8220 4022ef 8219->8220 8221 4023b0 8220->8221 8222 402300 8220->8222 8224 401fa9 36 API calls 8221->8224 9083 40de20 GetLastError TlsGetValue SetLastError 8222->9083 8224->8240 8225 402306 9084 40de20 GetLastError TlsGetValue SetLastError 8225->9084 8227 40230e 9085 40de20 GetLastError TlsGetValue SetLastError 8227->9085 8229 40231b 9086 40de20 GetLastError TlsGetValue SetLastError 8229->9086 8231 402323 8232 406000 4 API calls 8231->8232 8233 40232e 8232->8233 9087 405182 TlsGetValue 8233->9087 8235 402333 8236 40d0a0 7 API calls 8235->8236 8237 40233b 8236->8237 8238 40de60 3 API calls 8237->8238 8239 402345 8238->8239 8239->8240 9088 40de20 GetLastError TlsGetValue SetLastError 8239->9088 9100 40de20 GetLastError TlsGetValue SetLastError 8240->9100 8242 40235b 9089 40de20 GetLastError TlsGetValue SetLastError 8242->9089 8244 402368 9090 40de20 GetLastError TlsGetValue SetLastError 8244->9090 8246 402370 8247 4057f0 8 API calls 8246->8247 8248 402386 8247->8248 9091 40e020 TlsGetValue 8248->9091 8250 40238b 9092 405182 TlsGetValue 8250->9092 8252 402396 9093 408dc7 8252->9093 8255 4051a0 3 API calls 8256 4023a4 8255->8256 8257 401fa9 36 API calls 8256->8257 8257->8240 8259 40df60 21 API calls 8258->8259 8278 401969 8259->8278 8260 4019ea 8261 409b40 RtlAllocateHeap 8260->8261 8262 4019f4 8261->8262 9152 40de20 GetLastError TlsGetValue SetLastError 8262->9152 8264 4019fe 9153 40de20 GetLastError TlsGetValue SetLastError 8264->9153 8265 405d60 2 API calls 8265->8278 8267 401a06 9154 40a6f6 8267->9154 8268 40de60 TlsGetValue RtlAllocateHeap RtlReAllocateHeap 8268->8278 8271 40de20 GetLastError TlsGetValue SetLastError 8271->8278 8272 40de60 3 API calls 8273 401a17 GetTempFileNameW 8272->8273 9163 40de20 GetLastError TlsGetValue SetLastError 8273->9163 8275 40dfc0 wcslen TlsGetValue HeapReAlloc 8275->8278 8276 401a35 9164 40de20 GetLastError TlsGetValue SetLastError 8276->9164 8278->8260 8278->8265 8278->8268 8278->8271 8278->8275 8279 401a3d 8280 409b60 3 API calls 8279->8280 8281 401a48 8280->8281 8282 40de60 3 API calls 8281->8282 8283 401a54 8282->8283 9165 40a787 8283->9165 8289 401a8a 9174 40de20 GetLastError TlsGetValue SetLastError 8289->9174 8291 401a92 8292 409b60 3 API calls 8291->8292 8293 401a9d 8292->8293 8294 40de60 3 API calls 8293->8294 8295 401aa9 8294->8295 8296 40a787 2 API calls 8295->8296 8297 401ab4 8296->8297 8298 40a665 3 API calls 8297->8298 8299 401abf GetTempFileNameW PathAddBackslashW 8298->8299 9175 40de20 GetLastError TlsGetValue SetLastError 8299->9175 8301 401aea 9176 40de20 GetLastError TlsGetValue SetLastError 8301->9176 8303 401af2 8304 409b60 3 API calls 8303->8304 8305 401afd 8304->8305 8306 40de60 3 API calls 8305->8306 8307 401b09 8306->8307 8308 40a787 2 API calls 8307->8308 8309 401b14 PathRenameExtensionW GetTempFileNameW 8308->8309 9177 40de20 GetLastError TlsGetValue SetLastError 8309->9177 8311 401b43 9178 40de20 GetLastError TlsGetValue SetLastError 8311->9178 8313 401b4b 8314 409b60 3 API calls 8313->8314 8315 401b56 8314->8315 8316 40de60 3 API calls 8315->8316 8317 401b62 8316->8317 9179 409b20 HeapFree 8317->9179 8319 401b6b 8320 40def0 HeapFree 8319->8320 8321 401b78 8320->8321 8322 40def0 HeapFree 8321->8322 8323 401b81 8322->8323 8324 40def0 HeapFree 8323->8324 8325 401b8a 8324->8325 8326 40460e 8325->8326 8327 40df60 21 API calls 8326->8327 8334 40461b 8327->8334 8328 40469c 9186 40de20 GetLastError TlsGetValue SetLastError 8328->9186 8329 40de20 GetLastError TlsGetValue SetLastError 8329->8334 8331 4046a2 8333 40358d 97 API calls 8331->8333 8332 405d60 2 API calls 8332->8334 8335 4046b8 8333->8335 8334->8328 8334->8329 8334->8332 8336 40de60 TlsGetValue RtlAllocateHeap RtlReAllocateHeap 8334->8336 8341 40dfc0 wcslen TlsGetValue HeapReAlloc 8334->8341 8337 40de60 3 API calls 8335->8337 8336->8334 8338 4046c2 8337->8338 9187 40a8fa 8338->9187 8341->8334 8342 40def0 HeapFree 8343 4046d6 8342->8343 8344 40def0 HeapFree 8343->8344 8345 4046df 8344->8345 8346 40def0 HeapFree 8345->8346 8347 4043c2 8346->8347 8348 40de20 GetLastError TlsGetValue SetLastError 8347->8348 8348->7528 8350 40df60 21 API calls 8349->8350 8351 403597 8350->8351 8352 4051a0 3 API calls 8351->8352 8353 4035a0 8352->8353 8354 405060 2 API calls 8353->8354 8355 4035ac 8354->8355 8356 4035b7 8355->8356 8357 4035db 8355->8357 9192 40de20 GetLastError TlsGetValue SetLastError 8356->9192 8359 4035e5 8357->8359 8360 403608 8357->8360 9194 40de20 GetLastError TlsGetValue SetLastError 8359->9194 8362 403612 8360->8362 8363 40363b 8360->8363 8361 4035bd 9193 40de20 GetLastError TlsGetValue SetLastError 8361->9193 9195 40de20 GetLastError TlsGetValue SetLastError 8362->9195 8367 403645 8363->8367 8368 40366e 8363->8368 9213 40de20 GetLastError TlsGetValue SetLastError 8367->9213 8372 4036a1 8368->8372 8373 403678 8368->8373 8369 4035f1 8375 40dfc0 3 API calls 8369->8375 8370 4035c5 8380 40a795 4 API calls 8370->8380 8371 403618 9196 40de20 GetLastError TlsGetValue SetLastError 8371->9196 8378 4036d4 8372->8378 8379 4036ab 8372->8379 9215 40de20 GetLastError TlsGetValue SetLastError 8373->9215 8377 4035f9 8375->8377 8376 40364b 9214 40de20 GetLastError TlsGetValue SetLastError 8376->9214 8384 40de60 3 API calls 8377->8384 8389 403707 8378->8389 8390 4036de 8378->8390 9217 40de20 GetLastError TlsGetValue SetLastError 8379->9217 8386 4035cc 8380->8386 8392 4035d6 8384->8392 8396 40de60 3 API calls 8386->8396 8387 403620 9197 40a7da 8387->9197 8388 40367e 9216 40de20 GetLastError TlsGetValue SetLastError 8388->9216 8394 403711 8389->8394 8395 40373a 8389->8395 9219 40de20 GetLastError TlsGetValue SetLastError 8390->9219 8391 403653 8402 40a7da 16 API calls 8391->8402 9190 40de20 GetLastError TlsGetValue SetLastError 8392->9190 8393 4036b1 9218 40de20 GetLastError TlsGetValue SetLastError 8393->9218 9221 40de20 GetLastError TlsGetValue SetLastError 8394->9221 8400 403744 8395->8400 8401 40376d 8395->8401 8396->8392 9223 40de20 GetLastError TlsGetValue SetLastError 8400->9223 8412 403777 8401->8412 8413 40379d 8401->8413 8409 40365f 8402->8409 8406 403686 8415 40a7da 16 API calls 8406->8415 8407 4036e4 9220 40de20 GetLastError TlsGetValue SetLastError 8407->9220 8422 40de60 3 API calls 8409->8422 8410 4036b9 8423 40a7da 16 API calls 8410->8423 8411 403717 9222 40de20 GetLastError TlsGetValue SetLastError 8411->9222 9225 40de20 GetLastError TlsGetValue SetLastError 8412->9225 8420 4037f5 8413->8420 8421 4037a7 8413->8421 8414 40de60 3 API calls 8476 403636 8414->8476 8426 403692 8415->8426 8418 4036ec 8429 40a7da 16 API calls 8418->8429 8419 40374a 9224 40de20 GetLastError TlsGetValue SetLastError 8419->9224 9255 40de20 GetLastError TlsGetValue SetLastError 8420->9255 9227 40de20 GetLastError TlsGetValue SetLastError 8421->9227 8422->8476 8433 4036c5 8423->8433 8436 40de60 3 API calls 8426->8436 8427 40381f 8428 40dfc0 3 API calls 8427->8428 8437 403827 8428->8437 8438 4036f8 8429->8438 8442 40de60 3 API calls 8433->8442 8434 40371f 8443 40a7da 16 API calls 8434->8443 8435 40377d 9226 40de20 GetLastError TlsGetValue SetLastError 8435->9226 8436->8476 9191 405170 TlsGetValue 8437->9191 8446 40de60 3 API calls 8438->8446 8439 403752 8447 40a7da 16 API calls 8439->8447 8440 4037ad 9228 40de20 GetLastError TlsGetValue SetLastError 8440->9228 8441 4037fb 9256 40de20 GetLastError TlsGetValue SetLastError 8441->9256 8442->8476 8450 40372b 8443->8450 8446->8476 8453 40375e 8447->8453 8456 40de60 3 API calls 8450->8456 8451 403785 8457 40a7da 16 API calls 8451->8457 8452 40382e 8463 40def0 HeapFree 8452->8463 8459 40de60 3 API calls 8453->8459 8454 4037b5 9229 4092f5 8454->9229 8455 403803 8461 40a795 4 API calls 8455->8461 8456->8476 8458 403791 8457->8458 8462 40de60 3 API calls 8458->8462 8459->8476 8465 40380a 8461->8465 8462->8476 8466 403846 8463->8466 8468 40de60 3 API calls 8465->8468 8469 40def0 HeapFree 8466->8469 8467 40de60 3 API calls 8470 4037d0 8467->8470 8468->8392 8471 40384e 8469->8471 8472 4037e9 8470->8472 8473 4037dd 8470->8473 8471->7531 8475 401fa9 36 API calls 8472->8475 9252 405532 8473->9252 8475->8476 8476->8392 8477->7535 8478->7537 8480 40df60 21 API calls 8479->8480 8481 402c04 8480->8481 8482 4051a0 3 API calls 8481->8482 8483 402c0d 8482->8483 8484 405060 2 API calls 8483->8484 8485 402c19 8484->8485 8486 409b40 RtlAllocateHeap 8485->8486 8487 402c23 GetShortPathNameW 8486->8487 9265 40de20 GetLastError TlsGetValue SetLastError 8487->9265 8489 402c3f 9266 40de20 GetLastError TlsGetValue SetLastError 8489->9266 8491 402c47 8492 409bb0 4 API calls 8491->8492 8493 402c57 8492->8493 8494 40de60 3 API calls 8493->8494 8495 402c61 8494->8495 9267 409b20 HeapFree 8495->9267 8497 402c6a 9268 40de20 GetLastError TlsGetValue SetLastError 8497->9268 8499 402c74 8500 40dfc0 3 API calls 8499->8500 8501 402c7c 8500->8501 9269 405170 TlsGetValue 8501->9269 8503 402c83 8504 40def0 HeapFree 8503->8504 8505 402c9a 8504->8505 8506 40def0 HeapFree 8505->8506 8507 402ca3 8506->8507 8508 40e020 TlsGetValue 8507->8508 8508->7541 8509->7543 8511 409867 SetEnvironmentVariableW 8510->8511 8512 404434 8510->8512 8511->8512 8512->7546 8514->7549 8515->7557 8517 40df60 21 API calls 8516->8517 8518 401e5f 8517->8518 8519 4051a0 3 API calls 8518->8519 8520 401e68 8519->8520 9270 40de20 GetLastError TlsGetValue SetLastError 8520->9270 8522 401e6e 9271 40de20 GetLastError TlsGetValue SetLastError 8522->9271 8524 401e76 8525 409638 6 API calls 8524->8525 8526 401e7d 8525->8526 8527 40de60 3 API calls 8526->8527 8528 401e87 PathQuoteSpacesW 8527->8528 8529 401ee0 8528->8529 8530 401e97 8528->8530 9338 40de20 GetLastError TlsGetValue SetLastError 8529->9338 9272 40de20 GetLastError TlsGetValue SetLastError 8530->9272 8533 401ee9 8536 40dfc0 3 API calls 8533->8536 8534 401e9d 9273 4024f1 8534->9273 8538 401ef1 8536->8538 8540 40de60 3 API calls 8538->8540 8539 40de60 3 API calls 8541 401eae 8539->8541 8559 401ede 8540->8559 9337 40de20 GetLastError TlsGetValue SetLastError 8541->9337 8544 401eb7 8546 40dfc0 3 API calls 8544->8546 8545 401f05 8547 40dfc0 3 API calls 8545->8547 8548 401ebf 8546->8548 8549 401f0d 8547->8549 8550 40dfc0 3 API calls 8548->8550 9340 405170 TlsGetValue 8549->9340 8552 401eca 8550->8552 8554 40dfc0 3 API calls 8552->8554 8553 401f14 8556 40def0 HeapFree 8553->8556 8555 401ed4 8554->8555 8557 40de60 3 API calls 8555->8557 8558 401f2b 8556->8558 8557->8559 8560 40def0 HeapFree 8558->8560 9339 40de20 GetLastError TlsGetValue SetLastError 8559->9339 8561 401f34 8560->8561 8561->7560 8563 40385b 8562->8563 8563->8563 8564 40df60 21 API calls 8563->8564 8583 40386d 8564->8583 8565 4038ee 9371 40de20 GetLastError TlsGetValue SetLastError 8565->9371 8566 40de20 GetLastError TlsGetValue SetLastError 8566->8583 8568 4038f4 9372 40de20 GetLastError TlsGetValue SetLastError 8568->9372 8570 4038fc 9373 40de20 GetLastError TlsGetValue SetLastError 8570->9373 8571 405d60 2 API calls 8571->8583 8573 403904 9374 40de20 GetLastError TlsGetValue SetLastError 8573->9374 8574 40de60 TlsGetValue RtlAllocateHeap RtlReAllocateHeap 8574->8583 8576 40390c 8577 40d0a0 7 API calls 8576->8577 8578 40391e 8577->8578 9375 405182 TlsGetValue 8578->9375 8580 403923 8582 405e50 5 API calls 8580->8582 8581 40dfc0 wcslen TlsGetValue HeapReAlloc 8581->8583 8584 40392b 8582->8584 8583->8565 8583->8566 8583->8571 8583->8574 8583->8581 8585 40de60 3 API calls 8584->8585 8586 403935 8585->8586 9376 40de20 GetLastError TlsGetValue SetLastError 8586->9376 8588 40393b 9377 40de20 GetLastError TlsGetValue SetLastError 8588->9377 8590 403943 9378 40de20 GetLastError TlsGetValue SetLastError 8590->9378 8592 40394b 9379 40de20 GetLastError TlsGetValue SetLastError 8592->9379 8594 403953 8595 40d0a0 7 API calls 8594->8595 8596 403965 8595->8596 9380 405182 TlsGetValue 8596->9380 8598 40396a 8599 405e50 5 API calls 8598->8599 8600 403972 8599->8600 8601 40de60 3 API calls 8600->8601 8602 40397c 8601->8602 9381 40de20 GetLastError TlsGetValue SetLastError 8602->9381 8604 403982 9382 40de20 GetLastError TlsGetValue SetLastError 8604->9382 8606 40398a 9383 40de20 GetLastError TlsGetValue SetLastError 8606->9383 8608 403992 9384 40de20 GetLastError TlsGetValue SetLastError 8608->9384 8610 40399a 8611 40d0a0 7 API calls 8610->8611 8612 4039aa 8611->8612 9385 405182 TlsGetValue 8612->9385 8614 4039af 8615 405e50 5 API calls 8614->8615 8616 4039b7 8615->8616 8617 40de60 3 API calls 8616->8617 8618 4039c1 8617->8618 9386 40de20 GetLastError TlsGetValue SetLastError 8618->9386 8620 4039c7 9387 40de20 GetLastError TlsGetValue SetLastError 8620->9387 8622 4039cf 9388 40de20 GetLastError TlsGetValue SetLastError 8622->9388 8624 4039d7 9389 40de20 GetLastError TlsGetValue SetLastError 8624->9389 8626 4039df 8627 40d0a0 7 API calls 8626->8627 8628 4039ef 8627->8628 9390 405182 TlsGetValue 8628->9390 8630 4039f4 8631 405e50 5 API calls 8630->8631 8632 4039fc 8631->8632 8633 40de60 3 API calls 8632->8633 8634 403a06 8633->8634 9391 40de20 GetLastError TlsGetValue SetLastError 8634->9391 8636 403a0c 9392 40de20 GetLastError TlsGetValue SetLastError 8636->9392 8638 403a14 9393 40de20 GetLastError TlsGetValue SetLastError 8638->9393 8640 403a1c 9394 40de20 GetLastError TlsGetValue SetLastError 8640->9394 8642 403a24 8643 40d0a0 7 API calls 8642->8643 8644 403a34 8643->8644 9395 405182 TlsGetValue 8644->9395 8646 403a39 8647 405e50 5 API calls 8646->8647 8648 403a41 8647->8648 8649 40de60 3 API calls 8648->8649 8650 403a4b 8649->8650 9396 40de20 GetLastError TlsGetValue SetLastError 8650->9396 8652 403a51 9397 403cd7 8652->9397 8655 4051a0 3 API calls 8656 403a66 8655->8656 9438 40de20 GetLastError TlsGetValue SetLastError 8656->9438 8658 403a6c 8659 403cd7 83 API calls 8658->8659 8660 403a7c 8659->8660 8661 40de60 3 API calls 8660->8661 8662 403a88 8661->8662 9439 40de20 GetLastError TlsGetValue SetLastError 8662->9439 8664 403a8e 8665 403cd7 83 API calls 8664->8665 8666 403a9e 8665->8666 8667 40de60 3 API calls 8666->8667 8668 403aa8 8667->8668 9440 40de20 GetLastError TlsGetValue SetLastError 8668->9440 8670 403aae 8671 403cd7 83 API calls 8670->8671 8672 403abe 8671->8672 8673 40de60 3 API calls 8672->8673 8674 403ac8 8673->8674 9441 40de20 GetLastError TlsGetValue SetLastError 8674->9441 8676 403ace 8677 403cd7 83 API calls 8676->8677 8678 403ade 8677->8678 8679 40de60 3 API calls 8678->8679 8680 403ae8 8679->8680 9442 40de20 GetLastError TlsGetValue SetLastError 8680->9442 8682 403aee 9443 40de20 GetLastError TlsGetValue SetLastError 8682->9443 8684 403af6 9444 40de20 GetLastError TlsGetValue SetLastError 8684->9444 8686 403afe 8687 402bfa 42 API calls 8686->8687 8688 403b0b 8687->8688 9445 40e020 TlsGetValue 8688->9445 8690 403b10 9446 405182 TlsGetValue 8690->9446 8692 403b1f 9447 4065f0 8692->9447 8695 40de60 3 API calls 8696 403b32 8695->8696 9450 40de20 GetLastError TlsGetValue SetLastError 8696->9450 8698 403b38 9451 40de20 GetLastError TlsGetValue SetLastError 8698->9451 8700 403b40 9452 40de20 GetLastError TlsGetValue SetLastError 8700->9452 8702 403b48 8703 402bfa 42 API calls 8702->8703 8704 403b55 8703->8704 9453 40e020 TlsGetValue 8704->9453 8706 403b5a 9454 405182 TlsGetValue 8706->9454 8708 403b69 8709 4065f0 12 API calls 8708->8709 8710 403b72 8709->8710 8711 40de60 3 API calls 8710->8711 8712 403b7c 8711->8712 9455 40de20 GetLastError TlsGetValue SetLastError 8712->9455 8714 403b82 9456 40de20 GetLastError TlsGetValue SetLastError 8714->9456 8716 403b8e 8717 40dfc0 3 API calls 8716->8717 8718 403b96 8717->8718 8719 40dfc0 3 API calls 8718->8719 8720 403ba1 8719->8720 8721 40dfc0 3 API calls 8720->8721 8722 403bab 8721->8722 8723 40dfc0 3 API calls 8722->8723 8724 403bb5 8723->8724 8725 40dfc0 3 API calls 8724->8725 8726 403bbf 8725->8726 9457 40e020 TlsGetValue 8726->9457 8728 403bc4 9458 405182 TlsGetValue 8728->9458 8730 403bcf 9459 40240c 8730->9459 8733 4051a0 3 API calls 8734 403bdd 8733->8734 8735 40def0 HeapFree 8734->8735 8736 403be8 8735->8736 8737 40def0 HeapFree 8736->8737 8738 403bf1 8737->8738 8739 40def0 HeapFree 8738->8739 8740 403bfa 8739->8740 8741 40def0 HeapFree 8740->8741 8742 403c03 8741->8742 8743 40def0 HeapFree 8742->8743 8744 403c0c 8743->8744 8745 40def0 HeapFree 8744->8745 8746 403c15 8745->8746 8747 40def0 HeapFree 8746->8747 8748 403c1e 8747->8748 8749 40def0 HeapFree 8748->8749 8750 403c27 8749->8750 8751 40def0 HeapFree 8750->8751 8752 403c30 8751->8752 8753 40def0 HeapFree 8752->8753 8754 403c39 8753->8754 8755 40de20 GetLastError TlsGetValue SetLastError 8754->8755 8755->7565 8756->7571 8757->7587 8758->7589 8794 4054b7 EnterCriticalSection 8793->8794 8795 404502 8793->8795 8796 4054cd 8794->8796 8802 4054fd 8794->8802 8795->7585 8797 4054ce WaitForSingleObject 8796->8797 8796->8802 8797->8796 8799 4054de CloseHandle 8797->8799 8798 40db12 HeapAlloc 8800 405517 LeaveCriticalSection 8798->8800 8801 40dad2 HeapFree 8799->8801 8800->8795 8801->8796 8802->8798 8804 40df60 21 API calls 8803->8804 8805 402cb7 8804->8805 8806 405060 2 API calls 8805->8806 8807 402cc3 8806->8807 8808 402cf0 8807->8808 9669 40de20 GetLastError TlsGetValue SetLastError 8807->9669 8812 402cd2 8933 40e080 8883->8933 8887 402bc7 8886->8887 8887->8887 8888 40df60 21 API calls 8887->8888 8889 402bd9 GetNativeSystemInfo 8888->8889 8890 402bec 8889->8890 8890->8036 8890->8037 8892 4055c8 8891->8892 8896 4032bd 8891->8896 8892->8896 8939 405553 memset GetModuleHandleW 8892->8939 8895 405606 GetVersionExW 8895->8896 8896->8037 8897->8045 8898->8049 8900 40e200 2 API calls 8899->8900 8901 4032ef 8900->8901 8901->8055 8902->8060 8903->8075 8904->8091 8906 40d438 5 API calls 8905->8906 8907 40ad75 8906->8907 8908 40ae0e 8907->8908 8909 40ad7f CreateFileW 8907->8909 8908->8101 8910 40adc0 8909->8910 8911 40ada0 8909->8911 8912 40d3aa 4 API calls 8910->8912 8914 40ae05 8910->8914 8911->8910 8913 40adad HeapAlloc 8911->8913 8912->8914 8913->8910 8914->8101 8916 40a989 8915->8916 8917 40a97a 8915->8917 8942 40d3f9 EnterCriticalSection 8916->8942 8946 40d995 8917->8946 8922 40a9cd 8922->8102 8923 40a9b9 CloseHandle 8924 40d3aa 4 API calls 8923->8924 8924->8922 8925 40a9e0 WriteFile 8926 40a9a8 HeapFree 8925->8926 8926->8923 8927->8110 8928->8112 8929->8044 8930->8048 8931->8061 8932->8070 8934 4032a2 8933->8934 8935 40e08a wcslen HeapAlloc 8933->8935 8934->8032 8937 40e300 8935->8937 8938 40e310 8937->8938 8938->8934 8940 40558b 8939->8940 8941 40557b GetProcAddress 8939->8941 8940->8895 8940->8896 8941->8940 8943 40d41d LeaveCriticalSection 8942->8943 8944 40d412 8942->8944 8945 40a996 8943->8945 8944->8943 8945->8922 8945->8923 8945->8925 8947 40d9a2 8946->8947 8948 40a985 8946->8948 8952 40dabb EnterCriticalSection 8947->8952 8948->8102 8951 40d9a8 8951->8948 8953 40da64 8951->8953 8952->8951 8955 40da70 8953->8955 8954 40dab4 8954->8951 8955->8954 8956 40daaa LeaveCriticalSection 8955->8956 8956->8954 8958 40df60 21 API calls 8957->8958 8959 4026c1 LoadResource SizeofResource 8958->8959 8960 409b40 RtlAllocateHeap 8959->8960 8961 4026ee 8960->8961 8975 409c20 memcpy 8961->8975 8963 402705 FreeResource 8964 402715 8963->8964 8965 4046ef 8964->8965 8976 409b00 8965->8976 8967 4046f8 8967->8140 8969 409b48 RtlAllocateHeap 8968->8969 8970 409b5a 8968->8970 8969->8136 8970->8136 8972 40e767 8971->8972 8974 40e77b 8972->8974 8979 40e800 8972->8979 8974->8139 8975->8963 8977 409b08 HeapSize 8976->8977 8978 409b1a 8976->8978 8977->8967 8978->8967 8980 40f1b5 8979->8980 8983 40e810 8979->8983 8980->8974 8981 40ed61 8985 40edc9 8981->8985 8986 4101e0 8981->8986 8983->8980 8983->8981 8984 40ec88 memcpy 8983->8984 8984->8983 8985->8974 8987 4101f4 8986->8987 8988 410262 memcpy 8987->8988 8989 41023c memcpy 8987->8989 8990 41020f 8987->8990 8992 410289 memcpy 8988->8992 8993 4102a8 8988->8993 8989->8985 8990->8985 8992->8985 8993->8985 8994->8151 8995->8156 8996->8160 8997->8163 8999 409bc9 8998->8999 9000 409bb9 8998->9000 9002 40e200 2 API calls 8999->9002 9102 409b60 9000->9102 9004 409bdf 9002->9004 9003 409bc6 9003->8166 9108 40e350 TlsGetValue 9004->9108 9006 409c08 9006->8166 9007->8170 9109 405f30 9008->9109 9010 402211 9010->8176 9011->8180 9012->8182 9013->8184 9014->8186 9015->8190 9016->8196 9017->8198 9018->8200 9019->8202 9021 405801 9020->9021 9022 40590f 9020->9022 9025 405886 9021->9025 9026 405850 wcsncmp 9021->9026 9119 40e2a0 TlsGetValue 9022->9119 9024 405918 9024->8204 9027 40e180 TlsGetValue 9025->9027 9026->9021 9028 4058c7 9027->9028 9029 4058e9 9028->9029 9118 40e1d0 TlsGetValue 9028->9118 9031 40e200 2 API calls 9029->9031 9033 4058f0 9031->9033 9032 4058d7 memmove 9032->9029 9034 405901 9033->9034 9035 4058f6 wcsncpy 9033->9035 9034->8204 9035->9034 9036->8206 9037->8208 9038->8210 9039->8214 9040->8216 9120 408df8 9041->9120 9043 408f21 9044 408df8 3 API calls 9043->9044 9045 408f30 9044->9045 9046 408df8 3 API calls 9045->9046 9047 408f43 9046->9047 9048 408f50 GetStockObject 9047->9048 9049 408f5d LoadIconW LoadCursorW RegisterClassExW 9047->9049 9048->9049 9124 409471 GetForegroundWindow 9049->9124 9054 408fe7 IsWindowEnabled 9055 40900b 9054->9055 9056 408ff2 EnableWindow 9054->9056 9057 409471 3 API calls 9055->9057 9056->9055 9058 40901e GetSystemMetrics GetSystemMetrics CreateWindowExW 9057->9058 9059 40925a 9058->9059 9060 40906b SetWindowLongW CreateWindowExW SendMessageW 9058->9060 9061 40926d 9059->9061 9138 40e2a0 TlsGetValue 9059->9138 9062 4090c5 9060->9062 9063 4090c8 CreateWindowExW SendMessageW SetFocus 9060->9063 9139 408e3a 9061->9139 9062->9063 9066 409145 CreateWindowExW SendMessageW CreateAcceleratorTableW SetForegroundWindow BringWindowToTop 9063->9066 9067 40911b SendMessageW wcslen wcslen SendMessageW 9063->9067 9069 40920a 9066->9069 9067->9066 9070 409213 9069->9070 9071 4091ce GetMessageW 9069->9071 9073 409217 DestroyAcceleratorTable 9070->9073 9074 40921e 9070->9074 9071->9070 9075 4091e3 TranslateAcceleratorW 9071->9075 9072 408e3a HeapFree 9076 40927f 9072->9076 9073->9074 9074->9059 9079 409225 wcslen 9074->9079 9075->9069 9077 4091f4 TranslateMessage DispatchMessageW 9075->9077 9078 408e3a HeapFree 9076->9078 9077->9069 9080 409285 9078->9080 9081 40e200 2 API calls 9079->9081 9080->8218 9082 40923c wcscpy HeapFree 9081->9082 9082->9059 9083->8225 9084->8227 9085->8229 9086->8231 9087->8235 9088->8242 9089->8244 9090->8246 9091->8250 9092->8252 9094 409471 3 API calls 9093->9094 9095 408dcd 9094->9095 9096 409528 16 API calls 9095->9096 9097 408dd6 MessageBoxW 9096->9097 9098 409528 16 API calls 9097->9098 9099 40239f 9098->9099 9099->8255 9100->8152 9101->8159 9103 409b6d 9102->9103 9104 40e200 2 API calls 9103->9104 9105 409b8b 9104->9105 9106 409b91 memcpy 9105->9106 9107 409b9f 9105->9107 9106->9107 9107->9003 9108->9006 9111 405f41 9109->9111 9110 40e180 TlsGetValue 9112 405fb4 9110->9112 9111->9110 9111->9111 9113 40e200 2 API calls 9112->9113 9114 405fc2 9113->9114 9116 405fd2 9114->9116 9117 40e2d0 TlsGetValue 9114->9117 9116->9010 9117->9116 9118->9032 9119->9024 9121 408e00 wcslen HeapAlloc 9120->9121 9122 408e36 9120->9122 9121->9122 9123 408e26 wcscpy 9121->9123 9122->9043 9123->9043 9125 408fd2 9124->9125 9126 409482 GetWindowThreadProcessId GetCurrentProcessId 9124->9126 9127 409528 9125->9127 9126->9125 9128 409532 EnumWindows 9127->9128 9137 40957d 9127->9137 9129 408fde 9128->9129 9130 40954f 9128->9130 9142 4094a7 GetWindowThreadProcessId GetCurrentThreadId 9128->9142 9129->9054 9129->9055 9130->9129 9132 409551 GetCurrentThreadId 9130->9132 9133 409564 SetWindowPos 9130->9133 9131 40958a GetCurrentThreadId 9131->9137 9132->9130 9133->9130 9134 4095a0 EnableWindow 9134->9137 9135 4095b1 SetWindowPos 9135->9137 9136 40dad2 HeapFree 9136->9137 9137->9129 9137->9131 9137->9134 9137->9135 9137->9136 9138->9061 9140 408e41 HeapFree 9139->9140 9141 408e53 9139->9141 9140->9141 9141->9072 9143 4094c5 IsWindowVisible 9142->9143 9144 40951f 9142->9144 9143->9144 9145 4094d0 9143->9145 9146 40db12 HeapAlloc 9145->9146 9147 4094dc GetCurrentThreadId GetWindowLongW 9146->9147 9148 4094fa 9147->9148 9149 4094fe GetForegroundWindow 9147->9149 9148->9149 9149->9144 9150 409508 IsWindowEnabled 9149->9150 9150->9144 9151 409513 EnableWindow 9150->9151 9151->9144 9152->8264 9153->8267 9155 40e200 2 API calls 9154->9155 9156 40a709 GetTempPathW LoadLibraryW 9155->9156 9157 40a744 9156->9157 9158 40a726 GetProcAddress 9156->9158 9180 40e350 TlsGetValue 9157->9180 9159 40a736 GetLongPathNameW 9158->9159 9160 40a73d FreeLibrary 9158->9160 9159->9160 9160->9157 9162 401a0d 9162->8272 9163->8276 9164->8279 9181 40a759 9165->9181 9168 40a665 9169 40a674 wcsncpy wcslen 9168->9169 9170 401a6a GetTempFileNameW 9168->9170 9171 40a6a8 CreateDirectoryW 9169->9171 9173 40de20 GetLastError TlsGetValue SetLastError 9170->9173 9171->9170 9173->8289 9174->8291 9175->8301 9176->8303 9177->8311 9178->8313 9179->8319 9180->9162 9182 40a760 9181->9182 9185 401a5f 9181->9185 9183 40a776 DeleteFileW 9182->9183 9184 40a767 SetFileAttributesW 9182->9184 9183->9185 9184->9183 9185->9168 9186->8331 9188 40a901 SetCurrentDirectoryW 9187->9188 9189 4046cb 9187->9189 9188->9189 9189->8342 9190->8427 9191->8452 9192->8361 9193->8370 9194->8369 9195->8371 9196->8387 9198 40e200 2 API calls 9197->9198 9199 40a7ef 9198->9199 9200 40a7fe LoadLibraryW 9199->9200 9203 40a889 9199->9203 9201 40a86b 9200->9201 9202 40a80f GetProcAddress 9200->9202 9257 40a90c SHGetFolderLocation 9201->9257 9204 40a860 FreeLibrary 9202->9204 9205 40a824 9202->9205 9210 40a90c 4 API calls 9203->9210 9211 40a8bb 9203->9211 9204->9201 9204->9211 9205->9204 9212 40a836 wcscpy wcscat wcslen CoTaskMemFree 9205->9212 9208 40362c 9208->8414 9210->9211 9263 40e350 TlsGetValue 9211->9263 9212->9204 9213->8376 9214->8391 9215->8388 9216->8406 9217->8393 9218->8410 9219->8407 9220->8418 9221->8411 9222->8434 9223->8419 9224->8439 9225->8435 9226->8451 9227->8440 9228->8454 9230 409308 CoInitialize 9229->9230 9231 409319 memset LoadLibraryW 9229->9231 9230->9231 9232 409343 GetProcAddress GetProcAddress 9231->9232 9233 40944b 9231->9233 9235 409372 wcsncpy wcslen 9232->9235 9236 40936d 9232->9236 9234 40e200 2 API calls 9233->9234 9237 409458 9234->9237 9238 4093a1 9235->9238 9236->9235 9264 40e350 TlsGetValue 9237->9264 9239 409471 3 API calls 9238->9239 9240 4093bf 9239->9240 9242 409528 16 API calls 9240->9242 9244 4093e2 9242->9244 9243 4037c6 9243->8467 9245 409528 16 API calls 9244->9245 9246 4093f7 9245->9246 9247 40943f FreeLibrary 9246->9247 9248 40e200 2 API calls 9246->9248 9247->9233 9247->9237 9249 409408 CoTaskMemFree wcslen 9248->9249 9249->9247 9251 409433 9249->9251 9251->9247 9253 40553b timeBeginPeriod 9252->9253 9254 40554d Sleep 9252->9254 9253->9254 9255->8441 9256->8455 9258 40a92b SHGetPathFromIDListW 9257->9258 9259 40a873 wcscat wcslen 9257->9259 9260 40a955 CoTaskMemFree 9258->9260 9261 40a939 wcslen 9258->9261 9259->9211 9260->9259 9261->9260 9262 40a946 9261->9262 9262->9260 9263->9208 9264->9243 9265->8489 9266->8491 9267->8497 9268->8499 9269->8503 9270->8522 9271->8524 9272->8534 9274 4024f7 9273->9274 9274->9274 9275 40df60 21 API calls 9274->9275 9276 402509 9275->9276 9277 4051a0 3 API calls 9276->9277 9296 402512 9277->9296 9278 402593 9341 40de20 GetLastError TlsGetValue SetLastError 9278->9341 9280 402599 9342 40de20 GetLastError TlsGetValue SetLastError 9280->9342 9281 40de20 GetLastError TlsGetValue SetLastError 9281->9296 9283 4025a1 GetCommandLineW 9285 409b60 3 API calls 9283->9285 9284 405d60 2 API calls 9284->9296 9286 4025ae 9285->9286 9288 40de60 3 API calls 9286->9288 9287 40de60 TlsGetValue RtlAllocateHeap RtlReAllocateHeap 9287->9296 9289 4025b8 9288->9289 9343 40de20 GetLastError TlsGetValue SetLastError 9289->9343 9291 4025c2 9292 40dfc0 3 API calls 9291->9292 9294 4025ca 9292->9294 9293 40dfc0 wcslen TlsGetValue HeapReAlloc 9293->9296 9295 40de60 3 API calls 9294->9295 9297 4025d4 PathRemoveArgsW 9295->9297 9296->9278 9296->9281 9296->9284 9296->9287 9296->9293 9298 4025eb 9297->9298 9299 402651 9298->9299 9344 40de20 GetLastError TlsGetValue SetLastError 9298->9344 9301 409860 SetEnvironmentVariableW 9299->9301 9303 40265e 9301->9303 9302 4025fd 9304 40dfc0 3 API calls 9302->9304 9357 40de20 GetLastError TlsGetValue SetLastError 9303->9357 9306 40260a 9304->9306 9345 40de20 GetLastError TlsGetValue SetLastError 9306->9345 9307 402668 9309 40dfc0 3 API calls 9307->9309 9310 402670 9309->9310 9358 405170 TlsGetValue 9310->9358 9311 402610 9346 40de20 GetLastError TlsGetValue SetLastError 9311->9346 9314 402677 9318 40def0 HeapFree 9314->9318 9315 402618 9347 40de20 GetLastError TlsGetValue SetLastError 9315->9347 9317 402620 9348 40de20 GetLastError TlsGetValue SetLastError 9317->9348 9320 40268f 9318->9320 9321 40def0 HeapFree 9320->9321 9323 402698 9321->9323 9322 402628 9349 4060b0 9322->9349 9325 40def0 HeapFree 9323->9325 9327 4026a1 9325->9327 9326 402639 9356 405182 TlsGetValue 9326->9356 9329 40def0 HeapFree 9327->9329 9331 4026aa 9329->9331 9330 40263e 9332 406000 4 API calls 9330->9332 9333 40def0 HeapFree 9331->9333 9334 402646 9332->9334 9335 401ea4 9333->9335 9336 40de60 3 API calls 9334->9336 9335->8539 9336->9299 9337->8544 9338->8533 9339->8545 9340->8553 9341->9280 9342->9283 9343->9291 9344->9302 9345->9311 9346->9315 9347->9317 9348->9322 9350 4060e6 9349->9350 9351 4060b8 9349->9351 9368 40e2a0 TlsGetValue 9350->9368 9359 406020 9351->9359 9353 4060ef 9353->9326 9356->9330 9357->9307 9358->9314 9360 40e180 TlsGetValue 9359->9360 9361 40603c 9360->9361 9362 40e200 2 API calls 9361->9362 9363 406048 9362->9363 9366 406054 9363->9366 9369 40e2d0 TlsGetValue 9363->9369 9370 40e350 TlsGetValue 9366->9370 9367 40609d 9367->9326 9368->9353 9369->9366 9370->9367 9371->8568 9372->8570 9373->8573 9374->8576 9375->8580 9376->8588 9377->8590 9378->8592 9379->8594 9380->8598 9381->8604 9382->8606 9383->8608 9384->8610 9385->8614 9386->8620 9387->8622 9388->8624 9389->8626 9390->8630 9391->8636 9392->8638 9393->8640 9394->8642 9395->8646 9396->8652 9398 40df60 21 API calls 9397->9398 9399 403ce3 9398->9399 9400 4051a0 3 API calls 9399->9400 9401 403cec 9400->9401 9402 405060 2 API calls 9401->9402 9403 403cf8 FindResourceW 9402->9403 9404 403db3 9403->9404 9405 403d1b 9403->9405 9527 40de20 GetLastError TlsGetValue SetLastError 9404->9527 9406 4026b8 26 API calls 9405->9406 9408 403d2a 9406->9408 9410 4046ef HeapSize 9408->9410 9409 403dbd 9411 40dfc0 3 API calls 9409->9411 9412 403d37 9410->9412 9413 403dc5 9411->9413 9474 4011de 9412->9474 9528 405170 TlsGetValue 9413->9528 9417 403dcc 9420 40def0 HeapFree 9417->9420 9418 403d5a 9498 4046ff 9418->9498 9419 403d7c 9514 40de20 GetLastError TlsGetValue SetLastError 9419->9514 9424 403de3 9420->9424 9423 403d82 9515 40de20 GetLastError TlsGetValue SetLastError 9423->9515 9427 40def0 HeapFree 9424->9427 9430 403a61 9427->9430 9429 403d8a 9516 409c50 9429->9516 9430->8655 9431 403d7a 9529 40e050 TlsGetValue 9431->9529 9434 403da0 9435 40de60 3 API calls 9434->9435 9436 403daa 9435->9436 9526 409b20 HeapFree 9436->9526 9438->8658 9439->8664 9440->8670 9441->8676 9442->8682 9443->8684 9444->8686 9445->8690 9446->8692 9606 4062b0 9447->9606 9449 403b28 9449->8695 9450->8698 9451->8700 9452->8702 9453->8706 9454->8708 9455->8714 9456->8716 9457->8728 9458->8730 9460 405060 2 API calls 9459->9460 9461 40241f 9460->9461 9462 405060 2 API calls 9461->9462 9463 40242c 9462->9463 9636 40ac50 9463->9636 9467 402457 9469 40a970 11 API calls 9467->9469 9468 402464 9470 40def0 HeapFree 9468->9470 9469->9468 9471 40248b 9470->9471 9472 40def0 HeapFree 9471->9472 9473 402494 9472->9473 9473->8733 9475 4011e6 9474->9475 9475->9475 9476 405060 2 API calls 9475->9476 9477 4011ff 9476->9477 9530 405700 9477->9530 9480 409b00 HeapSize 9481 401214 9480->9481 9482 40db6a 4 API calls 9481->9482 9483 401236 9482->9483 9484 40db6a 4 API calls 9483->9484 9485 401254 9484->9485 9486 40db6a 4 API calls 9485->9486 9487 4014ac 9486->9487 9488 40db6a 4 API calls 9487->9488 9489 4014ca 9488->9489 9537 409b20 HeapFree 9489->9537 9491 4014d3 9492 40def0 HeapFree 9491->9492 9493 4014e3 9492->9493 9494 40dcbd 2 API calls 9493->9494 9495 4014ed 9494->9495 9496 40dcbd 2 API calls 9495->9496 9497 4014f6 9496->9497 9497->9418 9497->9419 9499 40df60 21 API calls 9498->9499 9500 40470d 9499->9500 9501 405060 2 API calls 9500->9501 9502 404719 9501->9502 9503 40472c 9502->9503 9538 40249b 9502->9538 9512 40473d 9503->9512 9547 40ac70 9503->9547 9506 40def0 HeapFree 9507 403d71 9506->9507 9513 409b20 HeapFree 9507->9513 9508 40474f 9509 40478f 9508->9509 9508->9512 9558 40af50 9508->9558 9511 40a970 11 API calls 9509->9511 9511->9512 9512->9506 9513->9431 9514->9423 9515->9429 9517 409c70 9516->9517 9520 409cc8 9516->9520 9518 40e200 2 API calls 9517->9518 9519 409c99 9518->9519 9605 40e350 TlsGetValue 9519->9605 9521 409d23 MultiByteToWideChar 9520->9521 9523 40e200 2 API calls 9521->9523 9525 409d40 MultiByteToWideChar 9523->9525 9524 409cbd 9524->9434 9525->9434 9526->9404 9527->9409 9528->9417 9529->9417 9531 405710 WideCharToMultiByte 9530->9531 9532 40570b 9530->9532 9533 409b40 RtlAllocateHeap 9531->9533 9532->9531 9534 405730 9533->9534 9535 405736 WideCharToMultiByte 9534->9535 9536 401207 9534->9536 9535->9536 9536->9480 9537->9491 9539 405060 2 API calls 9538->9539 9540 4024ac 9539->9540 9569 40ad40 9540->9569 9543 40a970 11 API calls 9544 4024d3 9543->9544 9545 40def0 HeapFree 9544->9545 9546 4024eb 9545->9546 9546->9503 9548 40d438 5 API calls 9547->9548 9549 40ac85 9548->9549 9550 40ad37 9549->9550 9551 40ac8f CreateFileW 9549->9551 9550->9508 9552 40acb0 CreateFileW 9551->9552 9553 40accc 9551->9553 9552->9553 9554 40aced 9552->9554 9553->9554 9555 40acd9 HeapAlloc 9553->9555 9556 40d3aa 4 API calls 9554->9556 9557 40ad2e 9554->9557 9555->9554 9556->9557 9557->9508 9559 40af62 9558->9559 9560 40afb5 9558->9560 9561 40afad 9559->9561 9562 40d3f9 2 API calls 9559->9562 9560->9509 9561->9509 9563 40af7a 9562->9563 9564 40afa3 9563->9564 9565 40af92 WriteFile 9563->9565 9566 40af84 9563->9566 9564->9509 9565->9564 9594 40afc0 9566->9594 9568 40af8c 9568->9509 9572 40aa60 9569->9572 9571 4024bf 9571->9543 9571->9544 9573 40aa78 9572->9573 9574 40d438 5 API calls 9573->9574 9576 40aa8f 9574->9576 9575 40ac42 9575->9571 9576->9575 9577 40aaa2 9576->9577 9578 40aade 9576->9578 9580 40aab9 9577->9580 9581 40aabc CreateFileW 9577->9581 9579 40aae3 9578->9579 9584 40ab1c 9578->9584 9582 40aafa 9579->9582 9583 40aafd CreateFileW 9579->9583 9580->9581 9587 40ab88 9581->9587 9582->9583 9583->9587 9585 40ab47 CreateFileW 9584->9585 9584->9587 9586 40ab69 CreateFileW 9585->9586 9585->9587 9586->9587 9588 40abc2 9587->9588 9590 40abae HeapAlloc 9587->9590 9591 40ac10 9587->9591 9588->9591 9592 40abfc SetFilePointer 9588->9592 9589 40d3aa 4 API calls 9589->9575 9590->9588 9591->9589 9593 40ac21 9591->9593 9592->9591 9593->9571 9595 40b0c7 9594->9595 9596 40afda 9594->9596 9595->9568 9597 40afe0 SetFilePointer 9596->9597 9598 40b00b 9596->9598 9597->9598 9599 40a9e0 WriteFile 9598->9599 9602 40b017 9598->9602 9600 40b08e 9599->9600 9600->9602 9603 40b095 WriteFile 9600->9603 9601 40b047 9601->9568 9602->9601 9604 40b031 memcpy 9602->9604 9603->9568 9604->9568 9605->9524 9607 4062bf 9606->9607 9608 4063d8 9607->9608 9614 40634e 9607->9614 9609 40e180 TlsGetValue 9608->9609 9611 4063e2 9609->9611 9610 4065aa 9610->9449 9612 4063fa 9611->9612 9613 4063ea _wcsdup 9611->9613 9615 40e180 TlsGetValue 9612->9615 9613->9612 9614->9610 9621 40639c wcsncpy 9614->9621 9623 4063ce 9614->9623 9616 406400 9615->9616 9617 406417 9616->9617 9618 406408 _wcsdup 9616->9618 9619 40e180 TlsGetValue 9617->9619 9618->9617 9620 406420 9619->9620 9622 406428 _wcsdup 9620->9622 9626 406438 9620->9626 9621->9614 9622->9626 9623->9449 9624 40e200 2 API calls 9625 4064c0 9624->9625 9627 406512 wcsncpy 9625->9627 9628 4064c6 9625->9628 9629 40652d 9625->9629 9626->9624 9627->9629 9630 406584 9628->9630 9631 40657b free 9628->9631 9629->9628 9635 4065c5 wcsncpy 9629->9635 9632 406597 9630->9632 9633 40658b free 9630->9633 9631->9630 9632->9610 9634 40659e free 9632->9634 9633->9632 9634->9610 9635->9629 9637 40aa60 15 API calls 9636->9637 9638 40243f 9637->9638 9638->9468 9639 40af20 9638->9639 9640 40d3f9 2 API calls 9639->9640 9641 40af2f 9640->9641 9642 40af43 9641->9642 9645 40ae20 9641->9645 9642->9467 9644 40af40 9644->9467 9646 40af14 9645->9646 9647 40ae34 9645->9647 9646->9644 9647->9646 9648 40ae48 9647->9648 9649 40aead 9647->9649 9650 40ae80 9648->9650 9652 40ae58 9648->9652 9663 40b0d0 WideCharToMultiByte 9649->9663 9650->9650 9653 40ae8b WriteFile 9650->9653 9652->9652 9656 40afc0 4 API calls 9652->9656 9653->9644 9654 40aec7 9655 40af0b 9654->9655 9657 40aed7 9654->9657 9658 40aee8 WriteFile 9654->9658 9655->9644 9660 40ae7a 9656->9660 9661 40afc0 4 API calls 9657->9661 9659 40aefc HeapFree 9658->9659 9659->9655 9660->9644 9662 40aee2 9661->9662 9662->9659 9664 40b0f5 HeapAlloc 9663->9664 9665 40b12e 9663->9665 9666 40b129 9664->9666 9667 40b10c WideCharToMultiByte 9664->9667 9665->9654 9666->9654 9667->9666 9669->8812 9957 409d8f HeapAlloc 9956->9957 9958 409e78 9956->9958 9957->7647 9957->7651 9983 40a0ba 9958->9983 9960 409e80 9961 40d8e6 9 API calls 9960->9961 9962 409e88 HeapFree HeapFree 9961->9962 9963 409ec3 HeapFree 9962->9963 9964 409eaf 9962->9964 9963->9957 9965 409eb0 HeapFree 9964->9965 9965->9965 9966 409ec2 9965->9966 9966->9963 9968 40d7da 9967->9968 9969 40d892 RtlAllocateHeap 9968->9969 9970 40d7e6 9968->9970 9972 40d8a7 9969->9972 9973 409e16 HeapAlloc 9969->9973 9990 40d9e3 LoadLibraryW 9970->9990 9972->9973 9975 40d8d0 InitializeCriticalSection 9972->9975 9973->7651 9975->9973 9976 40d80b 9978 40d827 HeapAlloc 9976->9978 9979 40d885 LeaveCriticalSection 9976->9979 9978->9979 9980 40d83d 9978->9980 9979->9973 9981 40d7b9 6 API calls 9980->9981 9982 40d854 9981->9982 9982->9979 9984 40a0ce 9983->9984 9985 40a117 memset 9984->9985 9986 40a0d9 HeapFree 9984->9986 9988 411a6a HeapFree 9984->9988 9989 40d6eb 3 API calls 9984->9989 9987 40a130 9985->9987 9986->9984 9987->9960 9988->9984 9989->9984 9991 40da00 GetProcAddress 9990->9991 9992 40da2b InterlockedCompareExchange 9990->9992 9993 40da20 FreeLibrary 9991->9993 9994 40da10 9991->9994 9995 40da3b 9992->9995 9996 40da4f InterlockedExchange 9992->9996 9993->9992 9997 40d7f5 EnterCriticalSection 9993->9997 9994->9993 9995->9997 9999 40da40 Sleep 9995->9999 9996->9997 9997->9976 9999->9995 10000->7663 10001->7665 10002->7667 10003->7669 10004->7673 10005->7679 10006->7681 10007->7683 10008->7685 10009->7689 10010->7697 10011->7703 10012->7705 10013->7712 10014->7714 10015->7716 10016->7718 10017->7722 10018->7728 10019->7730 10020->7732 10021->7734 10022->7738 10023->7744 10024->7750 10025->7756 10026->7758 10027->7764 10028->7770 10380 406229 10381 406230 10380->10381 10381->10381 10384 40e350 TlsGetValue 10381->10384 10383 406255 10384->10383 10431 401f3b 10432 40df60 21 API calls 10431->10432 10433 401f43 10432->10433 10454 40de20 GetLastError TlsGetValue SetLastError 10433->10454 10435 401f49 10455 40de20 GetLastError TlsGetValue SetLastError 10435->10455 10437 401f5a 10438 40dfc0 3 API calls 10437->10438 10439 401f62 10438->10439 10456 40de20 GetLastError TlsGetValue SetLastError 10439->10456 10441 401f68 10457 40de20 GetLastError TlsGetValue SetLastError 10441->10457 10443 401f70 10458 409ab0 10443->10458 10447 401f7d 10462 405182 TlsGetValue 10447->10462 10449 401f88 10450 408dc7 20 API calls 10449->10450 10451 401f91 10450->10451 10452 4051a0 3 API calls 10451->10452 10453 401f96 10452->10453 10453->10453 10454->10435 10455->10437 10456->10441 10457->10443 10463 409a40 10458->10463 10461 40e020 TlsGetValue 10461->10447 10462->10449 10464 409a50 10463->10464 10464->10464 10465 40e200 2 API calls 10464->10465 10466 401f77 10465->10466 10466->10461

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 0040DF60: TlsGetValue.KERNEL32(0000000D,?,00402F4D,00000000,00000000,00000000,00000000,?,0040117C,00000000,00000000,00000004,00000000,0041606C,00000008,0000000C), ref: 0040DF77
                                                                                                                                                                                                                              • GetTempFileNameW.KERNEL32(?,00416020,00000000,00000000,?,00000000,00000000,00000400,00000000,00000000,00000000,00000000,00000000,00000000,00000000,004043B9), ref: 00401A2A
                                                                                                                                                                                                                              • GetTempFileNameW.KERNEL32(00416020,00000000,00000000,00000000,?,00000000,00000000,?,00416020,00000000,00000000,?,00000000,00000000,00000400,00000000), ref: 00401A7F
                                                                                                                                                                                                                              • GetTempFileNameW.KERNEL32(00416020,00000000,00000000,00000000,?,00000000,00000000,00416020,00000000,00000000,00000000,?,00000000,00000000,?,00416020), ref: 00401AD4
                                                                                                                                                                                                                              • PathAddBackslashW.SHLWAPI(00416020,00000000,00000000,00000000,?,00000000,00000000,00416020,00000000,00000000,00000000,?,00000000,00000000,?,00416020), ref: 00401ADF
                                                                                                                                                                                                                              • PathRenameExtensionW.SHLWAPI(?,00000000,?,00000000,00000000,00416020,00000000,00000000,00000000,?,00000000,00000000,00416020,00000000,00000000,00000000), ref: 00401B1E
                                                                                                                                                                                                                              • GetTempFileNameW.KERNEL32(00416020,00000000,00000000,?,00000000,?,00000000,00000000,00416020,00000000,00000000,00000000,?,00000000,00000000,00416020), ref: 00401B38
                                                                                                                                                                                                                                • Part of subcall function 0040DE20: GetLastError.KERNEL32(00001000,00000000,00000000), ref: 0040DE26
                                                                                                                                                                                                                                • Part of subcall function 0040DE20: TlsGetValue.KERNEL32(0000000D), ref: 0040DE35
                                                                                                                                                                                                                                • Part of subcall function 0040DE20: SetLastError.KERNEL32(?), ref: 0040DE4B
                                                                                                                                                                                                                                • Part of subcall function 0040DE60: TlsGetValue.KERNEL32(0000000D,00000000,00000000), ref: 0040DE6C
                                                                                                                                                                                                                                • Part of subcall function 0040DE60: RtlAllocateHeap.NTDLL(020B0000,00000000,?), ref: 0040DE99
                                                                                                                                                                                                                                • Part of subcall function 0040DFC0: wcslen.MSVCRT ref: 0040DFD7
                                                                                                                                                                                                                                • Part of subcall function 0040DE60: RtlReAllocateHeap.NTDLL(020B0000,00000000,?,?), ref: 0040DEBC
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000006.00000002.4600451396.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600400899.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600535471.0000000000412000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600604905.0000000000416000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600670320.0000000000418000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_HeartSender.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FileNameTemp$Value$AllocateErrorHeapLastPath$BackslashExtensionRenamewcslen
                                                                                                                                                                                                                              • String ID: `A$ `A$ `A$ `A
                                                                                                                                                                                                                              • API String ID: 368575804-2594752929
                                                                                                                                                                                                                              • Opcode ID: d30ce261afac5ce3852bfbcc64f89f07c954c0fb097e7903f9b80452b807dfe3
                                                                                                                                                                                                                              • Instruction ID: da94853b8b5bd26d1bd5120d1b9c906e5f4cf8f619d60ffb6644f8987c096960
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d30ce261afac5ce3852bfbcc64f89f07c954c0fb097e7903f9b80452b807dfe3
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6651EEB59047006ED601BBB2DD42E7F7B7EEB98318F00883FB540690E2C63D9C559A6D

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • memset.MSVCRT ref: 0040100F
                                                                                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 0040101C
                                                                                                                                                                                                                              • HeapCreate.KERNEL32(00000000,00001000,00000000,00000000), ref: 00401035
                                                                                                                                                                                                                                • Part of subcall function 0040DDD0: HeapCreate.KERNELBASE(00000000,00001000,00000000,?,00401053,00000000,00001000,00000000,00000000), ref: 0040DDDC
                                                                                                                                                                                                                                • Part of subcall function 0040DDD0: TlsAlloc.KERNEL32(?,00401053,00000000,00001000,00000000,00000000), ref: 0040DDE7
                                                                                                                                                                                                                                • Part of subcall function 00409AE0: HeapCreate.KERNELBASE(00000000,00001000,00000000,0040106C,00000000,00001000,00000000,00000000), ref: 00409AE9
                                                                                                                                                                                                                                • Part of subcall function 00409609: InitializeCriticalSection.KERNEL32(004176C8,00000004,00000004,004095DC,00000010,00000000,00000000,00401071,00000000,00001000,00000000,00000000), ref: 00409631
                                                                                                                                                                                                                                • Part of subcall function 00408D8E: memset.MSVCRT ref: 00408D9B
                                                                                                                                                                                                                                • Part of subcall function 00408D8E: InitCommonControlsEx.COMCTL32(00000008,00001000), ref: 00408DB5
                                                                                                                                                                                                                                • Part of subcall function 00408D8E: CoInitialize.OLE32(00000000), ref: 00408DBD
                                                                                                                                                                                                                                • Part of subcall function 004053BB: InitializeCriticalSection.KERNEL32(004176A0,0040107B,00000000,00001000,00000000,00000000), ref: 004053C0
                                                                                                                                                                                                                              • GetStdHandle.KERNEL32(FFFFFFF5,00000000,00001000,00000000,00000000), ref: 0040109A
                                                                                                                                                                                                                                • Part of subcall function 00409D80: HeapAlloc.KERNEL32(00000000,0000003C,00000200,?,?,?,004010C3,00000004,00000015,00000000,00000200,00000200,FFFFFFF5,00000000,00001000,00000000), ref: 00409D9F
                                                                                                                                                                                                                                • Part of subcall function 00409D80: HeapAlloc.KERNEL32(00000008,00000015,?,?,?,?,004010C3,00000004,00000015,00000000,00000200,00000200,FFFFFFF5,00000000,00001000,00000000), ref: 00409DC5
                                                                                                                                                                                                                                • Part of subcall function 00409D80: HeapAlloc.KERNEL32(00000008,FFFFFFED,FFFFFFED,00000010,00010000,00000004,00000200,?,?,?,?,004010C3,00000004,00000015,00000000,00000200), ref: 00409E22
                                                                                                                                                                                                                                • Part of subcall function 0040A37A: HeapFree.KERNEL32(00000000,?,?,?,00000000,?,?,?,004010CE,00000004,00000015,00000000,00000200,00000200,FFFFFFF5,00000000), ref: 0040A3B8
                                                                                                                                                                                                                                • Part of subcall function 0040A37A: HeapFree.KERNEL32(00000000,?,?,00000000,?,?,?,004010CE,00000004,00000015,00000000,00000200,00000200,FFFFFFF5,00000000,00001000), ref: 0040A3D1
                                                                                                                                                                                                                                • Part of subcall function 0040A37A: HeapFree.KERNEL32(00000000,00000000,?,00000000,?,?,?,004010CE,00000004,00000015,00000000,00000200,00000200,FFFFFFF5,00000000,00001000), ref: 0040A3DB
                                                                                                                                                                                                                                • Part of subcall function 0040A2E8: HeapAlloc.KERNEL32(00000000,00000034,?,?,?,004010E9,00000008,00000000,00416074,00000007,00000004,00000015,00000000,00000200,00000200,FFFFFFF5), ref: 0040A2FB
                                                                                                                                                                                                                                • Part of subcall function 0040A2E8: HeapAlloc.KERNEL32(FFFFFFF5,00000008,?,?,?,004010E9,00000008,00000000,00416074,00000007,00000004,00000015,00000000,00000200,00000200,FFFFFFF5), ref: 0040A310
                                                                                                                                                                                                                                • Part of subcall function 0040DB6A: RtlAllocateHeap.NTDLL(00000000,FFFFFFDD,?,00000200,?,?,?,0040112D,0000000C,000186A1,00000007,0041607C,00417090,00000004,00000000,0041606C), ref: 0040DB9A
                                                                                                                                                                                                                                • Part of subcall function 0040DB6A: memset.MSVCRT ref: 0040DBD5
                                                                                                                                                                                                                                • Part of subcall function 0040DE20: GetLastError.KERNEL32(00001000,00000000,00000000), ref: 0040DE26
                                                                                                                                                                                                                                • Part of subcall function 0040DE20: TlsGetValue.KERNEL32(0000000D), ref: 0040DE35
                                                                                                                                                                                                                                • Part of subcall function 0040DE20: SetLastError.KERNEL32(?), ref: 0040DE4B
                                                                                                                                                                                                                                • Part of subcall function 0040DE60: TlsGetValue.KERNEL32(0000000D,00000000,00000000), ref: 0040DE6C
                                                                                                                                                                                                                                • Part of subcall function 0040DE60: RtlAllocateHeap.NTDLL(020B0000,00000000,?), ref: 0040DE99
                                                                                                                                                                                                                                • Part of subcall function 00401B8F: LoadLibraryExW.KERNEL32(00000000,00000000,00000000,00000002,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,?,0040118B,00417040,00000000), ref: 00401BCD
                                                                                                                                                                                                                                • Part of subcall function 00401B8F: EnumResourceTypesW.KERNEL32(00000000,00000000,00000000), ref: 00401BEA
                                                                                                                                                                                                                                • Part of subcall function 00401B8F: FreeLibrary.KERNEL32(?,00000000,00000000,00000000,00000002,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,?,0040118B,00417040), ref: 00401BF2
                                                                                                                                                                                                                              • HeapDestroy.KERNEL32(00000000,00417040,00000000,00000000,00000004,00000000,0041606C,00000008,0000000C,000186A1,00000007,0041607C,00417090,00000004,00000000,0041606C), ref: 004011B5
                                                                                                                                                                                                                              • ExitProcess.KERNEL32(00000000,00417040,00000000,00000000,00000004,00000000,0041606C,00000008,0000000C,000186A1,00000007,0041607C,00417090,00000004,00000000,0041606C), ref: 004011BA
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000006.00000002.4600451396.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600400899.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600535471.0000000000412000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600604905.0000000000416000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600670320.0000000000418000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_HeartSender.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Heap$Alloc$Free$CreateInitializememset$AllocateCriticalErrorHandleLastLibrarySectionValue$CommonControlsDestroyEnumExitInitLoadModuleProcessResourceTypes
                                                                                                                                                                                                                              • String ID: *`A$6`A
                                                                                                                                                                                                                              • API String ID: 2062415080-4032199909
                                                                                                                                                                                                                              • Opcode ID: d321d8028d6722669ed11f7fa1be113758f4e77c945287685f05025b2bbb5530
                                                                                                                                                                                                                              • Instruction ID: 054f58a703c2077171097cea621e0c228d2d39f1c558e4fc4fd495567313132e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d321d8028d6722669ed11f7fa1be113758f4e77c945287685f05025b2bbb5530
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 33311C30A84700A9E610B7F29C43FAE3A65AF1874DF11803FB649791E3DEBD55448A6F

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 147 403df3-403df4 148 403df9-403e04 147->148 148->148 149 403e06-403e1c call 40df60 148->149 152 403e1e-403e26 149->152 153 403e28-403e8a call 40de20 * 2 call 405d60 call 40de60 call 40de20 call 40dfc0 * 2 call 40de60 152->153 154 403e8c-403e9d 152->154 153->152 153->154 156 403e9f-403ea7 154->156 158 403ea9-403f0b call 40de20 * 2 call 405d60 call 40de60 call 40de20 call 40dfc0 * 2 call 40de60 156->158 159 403f0d-403f1e 156->159 158->156 158->159 160 403f20-403f28 159->160 164 403f2a-403f8c call 40de20 * 2 call 405d60 call 40de60 call 40de20 call 40dfc0 * 2 call 40de60 160->164 165 403f8e-403f9f 160->165 164->160 164->165 170 403fa1-403fa9 165->170 174 403fab-40400d call 40de20 * 2 call 405d60 call 40de60 call 40de20 call 40dfc0 * 2 call 40de60 170->174 175 40400f-404020 170->175 174->170 174->175 180 404022-40402a 175->180 185 404090-4040a1 180->185 186 40402c-40408e call 40de20 * 2 call 405d60 call 40de60 call 40de20 call 40dfc0 * 2 call 40de60 180->186 192 4040a3-4040ab 185->192 186->180 186->185 198 404115-404126 192->198 199 4040ad-404113 call 40de20 * 2 call 405d60 call 40de60 call 40de20 call 40dfc0 * 2 call 40de60 192->199 206 404128-404130 198->206 199->192 199->198 213 404132-404190 call 40de20 * 2 call 405d60 call 40de60 call 40de20 call 40dfc0 * 2 call 40de60 206->213 214 40419a-4041ab 206->214 326 404195-404198 213->326 222 4041ad-4041b5 214->222 223 4041b7-40421d call 40de20 * 2 call 405d60 call 40de60 call 40de20 call 40dfc0 * 2 call 40de60 222->223 224 40421f-404230 222->224 223->222 223->224 234 404232-40423a 224->234 244 4042a4-4044ef call 40de20 call 40dfc0 * 2 call 40de60 call 40de20 call 403275 call 40de60 call 4097fe GetModuleHandleW call 40de20 * 4 call 40d0a0 call 405182 call 405e50 call 40de60 call 40de20 * 4 call 40d0a0 call 405182 call 405e50 call 40de60 call 402e9d call 40de20 call 4021a4 call 4051a0 call 40195b call 40460e call 40de20 call 405100 call 40358d call 40de60 PathRemoveBackslashW call 40213e call 40de20 * 2 call 402bfa call 40e020 call 405182 call 409860 call 4051a0 call 40de20 call 40dfc0 * 2 call 40de60 call 40de20 call 401e55 call 40de60 call 403855 call 40de20 call 40dfc0 call 40de60 PathQuoteSpacesW call 40de20 call 40dfc0 * 3 call 40de60 PathQuoteSpacesW 234->244 245 40423c-4042a2 call 40de20 * 2 call 405d60 call 40de60 call 40de20 call 40dfc0 * 2 call 40de60 234->245 439 4044f1-404507 call 405492 244->439 440 404509-40450d call 402ca9 244->440 245->234 245->244 326->206 326->214 444 404512-404596 call 40de20 * 2 call 40dfc0 * 3 call 40e020 call 40de20 * 2 call 40a795 call 40e020 call 40de20 call 40dfc0 * 2 call 405182 * 3 call 402022 439->444 440->444 478 40459b-40460d call 4051a0 call 401fa9 call 40def0 * 10 444->478
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 0040DE60: TlsGetValue.KERNEL32(0000000D,00000000,00000000), ref: 0040DE6C
                                                                                                                                                                                                                                • Part of subcall function 0040DE60: RtlAllocateHeap.NTDLL(020B0000,00000000,?), ref: 0040DE99
                                                                                                                                                                                                                                • Part of subcall function 0040DE20: GetLastError.KERNEL32(00001000,00000000,00000000), ref: 0040DE26
                                                                                                                                                                                                                                • Part of subcall function 0040DE20: TlsGetValue.KERNEL32(0000000D), ref: 0040DE35
                                                                                                                                                                                                                                • Part of subcall function 0040DE20: SetLastError.KERNEL32(?), ref: 0040DE4B
                                                                                                                                                                                                                                • Part of subcall function 0040DFC0: wcslen.MSVCRT ref: 0040DFD7
                                                                                                                                                                                                                                • Part of subcall function 0040DE60: RtlReAllocateHeap.NTDLL(020B0000,00000000,?,?), ref: 0040DEBC
                                                                                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000,?,?,?,00000000,00000000,?,020B8F60,00000000,00000000), ref: 004042FB
                                                                                                                                                                                                                              • PathRemoveBackslashW.SHLWAPI(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000001,00000000,00000000,00000000,00000000,00000000), ref: 004043F4
                                                                                                                                                                                                                                • Part of subcall function 00402BFA: GetShortPathNameW.KERNEL32(020B8F60,020B8F60,00002710), ref: 00402C34
                                                                                                                                                                                                                                • Part of subcall function 0040E020: TlsGetValue.KERNEL32(0000000D,?,?,00401DCE,00000000,00000000,00000000,FFFFFFF5,00000200,0000000A,00000000,00000000,FFFFFFF5,00000015,00000001,00000000), ref: 0040E02A
                                                                                                                                                                                                                                • Part of subcall function 00405182: TlsGetValue.KERNEL32(00000000,00402FDE,00000000,00000008,00000001,00000000,00000000,00000000,00000000,00000000,?,00000200,00000000,00000000,00000000,00000000), ref: 00405189
                                                                                                                                                                                                                                • Part of subcall function 00409860: SetEnvironmentVariableW.KERNEL32(020B8F60,020B8F60,00404434,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00409879
                                                                                                                                                                                                                                • Part of subcall function 00401E55: PathQuoteSpacesW.SHLWAPI(?,00000000,00000000,00000000,00000000,00000000,00000000,-00000004,00404476,00000000,00000000,00000000,020B8F60,020B8DC0,00000000,00000000), ref: 00401E8A
                                                                                                                                                                                                                              • PathQuoteSpacesW.SHLWAPI(00000000,00000001,020B8E40,00000000,00000000,00000000,00000000,00000000,020B8F60,020B8DC0,00000000,00000000,00000000,00000000,00000000,00000000), ref: 004044A7
                                                                                                                                                                                                                              • PathQuoteSpacesW.SHLWAPI(00000000,00000000,00000000,00416026,00000000,00000000,00000000,00000001,020B8E40,00000000,00000000,00000000,00000000,00000000,020B8F60,020B8DC0), ref: 004044E1
                                                                                                                                                                                                                                • Part of subcall function 00405492: CreateThread.KERNEL32(00000000,00001000,?,?,00000000,020B8F60), ref: 004054AB
                                                                                                                                                                                                                                • Part of subcall function 00405492: EnterCriticalSection.KERNEL32(004176A0,?,?,?,?,00402E2C,00000000,00000000,?,0000000A,?,00000000,00000001,00000000,00000000,00000000), ref: 004054BD
                                                                                                                                                                                                                                • Part of subcall function 00405492: WaitForSingleObject.KERNEL32(00000008,00000000,00000000,?,?,?,?,00402E2C,00000000,00000000,?,0000000A,?,00000000,00000001,00000000), ref: 004054D4
                                                                                                                                                                                                                                • Part of subcall function 00405492: CloseHandle.KERNEL32(00000008,?,?,?,?,00402E2C,00000000,00000000,?,0000000A,?,00000000,00000001,00000000,00000000,00000000), ref: 004054E0
                                                                                                                                                                                                                                • Part of subcall function 00405492: LeaveCriticalSection.KERNEL32(004176A0,?,?,?,?,00402E2C,00000000,00000000,?,0000000A,?,00000000,00000001,00000000,00000000,00000000), ref: 00405523
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000006.00000002.4600451396.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600400899.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600535471.0000000000412000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600604905.0000000000416000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600670320.0000000000418000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_HeartSender.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Path$Value$QuoteSpaces$AllocateCriticalErrorHandleHeapLastSection$BackslashCloseCreateEnterEnvironmentLeaveModuleNameObjectRemoveShortSingleThreadVariableWaitwcslen
                                                                                                                                                                                                                              • String ID: &`A$&`A$`A
                                                                                                                                                                                                                              • API String ID: 1881381519-2092548216
                                                                                                                                                                                                                              • Opcode ID: d8bfe981472dcd7d93d567ac996c87e0102c3ae3209f1c8df4a41c7dce2c2386
                                                                                                                                                                                                                              • Instruction ID: 95625e34f548e5502c8bb68b533fb61ff434c3c21d69ae2a44b2ba18bfe99ca0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d8bfe981472dcd7d93d567ac996c87e0102c3ae3209f1c8df4a41c7dce2c2386
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1822E9B5914700AED200BBF1DD8197F77BDEB98718F10D83FB540AA192CA3CD8465B69

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 0040E200: TlsGetValue.KERNEL32(0000000D,00001000,00000000,00000000), ref: 0040E20C
                                                                                                                                                                                                                                • Part of subcall function 0040E200: HeapReAlloc.KERNEL32(020B0000,00000000,?,?), ref: 0040E267
                                                                                                                                                                                                                              • GetTempPathW.KERNEL32(00000104,00000000,00000104,00000000,?,?,?,00000000,00401A0D,00000000,00000000,00000400,00000000,00000000,00000000,00000000), ref: 0040A70D
                                                                                                                                                                                                                              • LoadLibraryW.KERNEL32(Kernel32.DLL,?,?,?,00000000,00401A0D,00000000,00000000,00000400,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0040A71A
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,GetLongPathNameW), ref: 0040A72C
                                                                                                                                                                                                                              • GetLongPathNameW.KERNELBASE(00000000,00000000,00000104,?,?,?,00000000,00401A0D,00000000,00000000,00000400,00000000,00000000,00000000,00000000,00000000), ref: 0040A739
                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(00000000,?,?,?,00000000,00401A0D,00000000,00000000,00000400,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0040A73E
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000006.00000002.4600451396.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600400899.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600535471.0000000000412000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600604905.0000000000416000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600670320.0000000000418000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_HeartSender.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: LibraryPath$AddressAllocFreeHeapLoadLongNameProcTempValue
                                                                                                                                                                                                                              • String ID: GetLongPathNameW$Kernel32.DLL
                                                                                                                                                                                                                              • API String ID: 820969696-2943376620
                                                                                                                                                                                                                              • Opcode ID: d718137a791e701f6bd57810b192c1db4f572494fd9ecd74e792e9dadcbe4658
                                                                                                                                                                                                                              • Instruction ID: 764606bb569eff9aa2a854e4b0558f5753b22c8873abefb13c435e0df7790d1f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d718137a791e701f6bd57810b192c1db4f572494fd9ecd74e792e9dadcbe4658
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B4F0E9322012147FC2102BB6AC4CEEB3E6CDF95755701443AF904E2251DB69CC20C2BD

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 512 40aa60-40aa76 513 40aa80-40aa93 call 40d438 512->513 514 40aa78 512->514 517 40ac42-40ac4b 513->517 518 40aa99-40aaa0 513->518 514->513 519 40aaa2-40aaaa 518->519 520 40aade-40aae1 518->520 521 40aab1-40aab7 519->521 522 40aaac 519->522 523 40aae3-40aaeb 520->523 524 40ab1c-40ab1f 520->524 525 40aab9 521->525 526 40aabc-40aad9 CreateFileW 521->526 522->521 527 40aaf2-40aaf8 523->527 528 40aaed 523->528 529 40ab21-40ab2d 524->529 530 40ab88 524->530 525->526 531 40ab8c-40ab8f 526->531 532 40aafa 527->532 533 40aafd-40ab1a CreateFileW 527->533 528->527 534 40ab38-40ab3e 529->534 535 40ab2f-40ab34 529->535 530->531 536 40ab95-40ab97 531->536 537 40ac2b 531->537 532->533 533->531 538 40ab40-40ab43 534->538 539 40ab47-40ab67 CreateFileW 534->539 535->534 536->537 542 40ab9d-40aba4 536->542 540 40ac2f-40ac32 537->540 538->539 539->536 541 40ab69-40ab86 CreateFileW 539->541 543 40ac34 540->543 544 40ac36-40ac3d call 40d3aa 540->544 541->531 545 40abc2 542->545 546 40aba6-40abac 542->546 543->544 544->517 549 40abc5-40abf2 545->549 546->545 548 40abae-40abc0 HeapAlloc 546->548 548->549 550 40ac10-40ac19 549->550 551 40abf4-40abfa 549->551 553 40ac1b 550->553 554 40ac1d-40ac1f 550->554 551->550 552 40abfc-40ac0a SetFilePointer 551->552 552->550 553->554 554->540 555 40ac21-40ac2a 554->555
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000080,00000000,?,?,?,?,00000000,00000000), ref: 0040AAD1
                                                                                                                                                                                                                              • CreateFileW.KERNEL32(?,C0000000,00000000,00000000,00000004,00000080,00000000,?,?,?,?,00000000,00000000), ref: 0040AB12
                                                                                                                                                                                                                              • CreateFileW.KERNELBASE(?,C0000000,00000000,00000000,00000002,00000080,00000000,?,?,?,?,00000000,00000000), ref: 0040AB5C
                                                                                                                                                                                                                              • CreateFileW.KERNEL32(?,40000000,?,00000000,00000005,00000000,00000000,?,?,?,00000000,00000000), ref: 0040AB7E
                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000,00001000,?,?,?,?,00000000,00000000), ref: 0040ABB7
                                                                                                                                                                                                                              • SetFilePointer.KERNEL32(?,00000000,?,00000002), ref: 0040AC0A
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000006.00000002.4600451396.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600400899.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600535471.0000000000412000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600604905.0000000000416000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600670320.0000000000418000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_HeartSender.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: File$Create$AllocHeapPointer
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4207849991-0
                                                                                                                                                                                                                              • Opcode ID: 03187de23769bf5a714144439e1d921a106fae5db2cc0e7624616ee37dc51610
                                                                                                                                                                                                                              • Instruction ID: 35cb0034da6faa60fecaa9fe6ab12df6337e8788845343623408397181d4bc5b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 03187de23769bf5a714144439e1d921a106fae5db2cc0e7624616ee37dc51610
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E451B171204300ABE3218E28DC44B57BAE5EB44764F614A3AFA51A62E0D779EC55CB1E

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 556 40d7b9-40d7d8 557 40d7da-40d7dc 556->557 558 40d7de-40d7e0 556->558 557->558 559 40d892-40d8a5 RtlAllocateHeap 558->559 560 40d7e6-40d7eb 558->560 562 40d8a7-40d8c5 559->562 563 40d8dd-40d8e3 559->563 561 40d7f0 call 40d9e3 560->561 564 40d7f5-40d809 EnterCriticalSection 561->564 565 40d8d0-40d8d7 InitializeCriticalSection 562->565 566 40d8c7-40d8c9 562->566 567 40d817-40d819 564->567 565->563 566->565 568 40d8cb-40d8ce 566->568 569 40d80b-40d80e 567->569 570 40d81b 567->570 568->563 572 40d810-40d813 569->572 573 40d815 569->573 571 40d827-40d83b HeapAlloc 570->571 574 40d885-40d890 LeaveCriticalSection 571->574 575 40d83d-40d84f call 40d7b9 571->575 572->573 576 40d81d-40d825 572->576 573->567 574->563 578 40d854-40d858 575->578 576->571 576->574 578->574 579 40d85a-40d87a 578->579 580 40d87c 579->580 581 40d87f 579->581 580->581 581->574
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(0041761C,00417614,0040D982,00000000,FFFFFFED,00000200,77355E70,00409E16,FFFFFFED,00000010,00010000,00000004,00000200), ref: 0040D7FA
                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000,00000018,?,?,?,?,004010C3,00000004,00000015,00000000,00000200,00000200,FFFFFFF5,00000000,00001000,00000000), ref: 0040D831
                                                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(0041761C,?,?,?,?,004010C3,00000004,00000015,00000000,00000200,00000200,FFFFFFF5,00000000,00001000,00000000,00000000), ref: 0040D88A
                                                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000000,00000038,00000000,FFFFFFED,00000200,77355E70,00409E16,FFFFFFED,00000010,00010000,00000004,00000200), ref: 0040D89B
                                                                                                                                                                                                                              • InitializeCriticalSection.KERNEL32(00000020,?,?,?,?,004010C3,00000004,00000015,00000000,00000200,00000200,FFFFFFF5,00000000,00001000,00000000,00000000), ref: 0040D8D7
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000006.00000002.4600451396.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600400899.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600535471.0000000000412000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600604905.0000000000416000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600670320.0000000000418000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_HeartSender.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CriticalSection$Heap$AllocAllocateEnterInitializeLeave
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1272335518-0
                                                                                                                                                                                                                              • Opcode ID: 2ec9cf42e2d1736302ec14762d145b98cb1fe75a1bb67cb2000ecd2b7010510a
                                                                                                                                                                                                                              • Instruction ID: 1c1621ef8b81eb37d3c39fa836f306ed5b79470d652240547c7f2301dbf87725
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2ec9cf42e2d1736302ec14762d145b98cb1fe75a1bb67cb2000ecd2b7010510a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DE31A2B2D007019BC3209F99D844A57BBF4FB44760B15C53EE465A7390D738E908CB98

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 582 402022-402024 583 402029-402034 582->583 583->583 584 402036-4020ac call 40df60 call 405060 * 3 ShellExecuteExW 583->584 593 4020b0-4020cd call 405532 GetExitCodeProcess 584->593 596 4020dd 593->596 597 4020cf-4020d9 593->597 596->593 597->596 598 4020db-402106 call 40def0 * 3 597->598
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ShellExecuteExW.SHELL32(?), ref: 004020A7
                                                                                                                                                                                                                              • GetExitCodeProcess.KERNEL32(?,?), ref: 004020C6
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000006.00000002.4600451396.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600400899.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600535471.0000000000412000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600604905.0000000000416000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600670320.0000000000418000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_HeartSender.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CodeExecuteExitProcessShell
                                                                                                                                                                                                                              • String ID: open
                                                                                                                                                                                                                              • API String ID: 1016612177-2758837156
                                                                                                                                                                                                                              • Opcode ID: 4da19c96667bed9e9bef70d0c438878542b475c9845e05a44f1d331ba8485070
                                                                                                                                                                                                                              • Instruction ID: f63886f370766692049a8ab09fc70fe74b01992a8596c344147a8d3c31b217da
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4da19c96667bed9e9bef70d0c438878542b475c9845e05a44f1d331ba8485070
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E9218971008309AFD700EF64C845A9FBBE9EF44308F10882EF198A6291DB79D905DB96

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 0040DF60: TlsGetValue.KERNEL32(0000000D,?,00402F4D,00000000,00000000,00000000,00000000,?,0040117C,00000000,00000000,00000004,00000000,0041606C,00000008,0000000C), ref: 0040DF77
                                                                                                                                                                                                                                • Part of subcall function 0040DE20: GetLastError.KERNEL32(00001000,00000000,00000000), ref: 0040DE26
                                                                                                                                                                                                                                • Part of subcall function 0040DE20: TlsGetValue.KERNEL32(0000000D), ref: 0040DE35
                                                                                                                                                                                                                                • Part of subcall function 0040DE20: SetLastError.KERNEL32(?), ref: 0040DE4B
                                                                                                                                                                                                                                • Part of subcall function 00409638: GetModuleFileNameW.KERNEL32(00000000,00000104,00000104,00000000,?,?,?,00401BC5,00000000,00000000,00000000,00000002,00000000,00000000,00000000,00000000), ref: 00409654
                                                                                                                                                                                                                                • Part of subcall function 00409638: wcscmp.MSVCRT ref: 00409662
                                                                                                                                                                                                                                • Part of subcall function 00409638: memmove.MSVCRT(00000000,00000008,\\?\,?,?,?,00401BC5,00000000,00000000,00000000,00000002,00000000,00000000,00000000,00000000,00000000), ref: 0040967A
                                                                                                                                                                                                                                • Part of subcall function 00405182: TlsGetValue.KERNEL32(00000000,00402FDE,00000000,00000008,00000001,00000000,00000000,00000000,00000000,00000000,?,00000200,00000000,00000000,00000000,00000000), ref: 00405189
                                                                                                                                                                                                                              • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,00000002,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,?,0040118B,00417040,00000000), ref: 00401BCD
                                                                                                                                                                                                                              • EnumResourceTypesW.KERNEL32(00000000,00000000,00000000), ref: 00401BEA
                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(?,00000000,00000000,00000000,00000002,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,?,0040118B,00417040), ref: 00401BF2
                                                                                                                                                                                                                                • Part of subcall function 0040DFC0: wcslen.MSVCRT ref: 0040DFD7
                                                                                                                                                                                                                                • Part of subcall function 0040DE60: TlsGetValue.KERNEL32(0000000D,00000000,00000000), ref: 0040DE6C
                                                                                                                                                                                                                                • Part of subcall function 0040DE60: RtlAllocateHeap.NTDLL(020B0000,00000000,?), ref: 0040DE99
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000006.00000002.4600451396.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600400899.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600535471.0000000000412000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600604905.0000000000416000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600670320.0000000000418000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_HeartSender.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Value$ErrorLastLibrary$AllocateEnumFileFreeHeapLoadModuleNameResourceTypesmemmovewcscmpwcslen
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 983379767-0
                                                                                                                                                                                                                              • Opcode ID: 0063aafd9020792fbe265351b06ea94fb08b9e32f4b7edb8fab04e6c2952d322
                                                                                                                                                                                                                              • Instruction ID: 3462f3606e8cbb1e1a4d79c74de0940f317b4d1ea5cf6404f74aab9d4bf66b3f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0063aafd9020792fbe265351b06ea94fb08b9e32f4b7edb8fab04e6c2952d322
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4251F7B59047006AE6007BF2DD86E7F66AEDBD4718F10883FB5407D0D2CA3C8C5966AD

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 751 40afc0-40afd4 752 40b0c7-40b0cd 751->752 753 40afda-40afde 751->753 754 40afe0-40b008 SetFilePointer 753->754 755 40b00b-40b015 753->755 754->755 756 40b017-40b022 755->756 757 40b088-40b093 call 40a9e0 755->757 759 40b073-40b085 756->759 760 40b024-40b025 756->760 764 40b0b5-40b0c2 757->764 765 40b095-40b0b2 WriteFile 757->765 762 40b027-40b02a 760->762 763 40b05c-40b070 760->763 766 40b047-40b059 762->766 767 40b02c-40b02d 762->767 768 40b031-40b044 memcpy 764->768 767->768
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SetFilePointer.KERNELBASE(?,?,?,00000001), ref: 0040AFF8
                                                                                                                                                                                                                              • memcpy.MSVCRT(?,?,?,?,00000001), ref: 0040B032
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000006.00000002.4600451396.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600400899.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600535471.0000000000412000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600604905.0000000000416000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600670320.0000000000418000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_HeartSender.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FilePointermemcpy
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1104741977-0
                                                                                                                                                                                                                              • Opcode ID: 0eefa4f874f6ecccfca5fc54179e78147f46ecb2304ab69a4aa20b4cccdc9a3e
                                                                                                                                                                                                                              • Instruction ID: ace082a42c8b9570e8fa48c2980c6e4681abbcae92d9a1b023345ff456592002
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0eefa4f874f6ecccfca5fc54179e78147f46ecb2304ab69a4aa20b4cccdc9a3e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4B313A392007009FC220DF29D844E5BB7E5EFD8714F04882EE59A97750D335E919CFA6

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 769 40de60-40de87 TlsGetValue 770 40dea6-40dec5 RtlReAllocateHeap 769->770 771 40de89-40dea4 RtlAllocateHeap 769->771 772 40dec7-40deed call 40e300 770->772 771->772
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • TlsGetValue.KERNEL32(0000000D,00000000,00000000), ref: 0040DE6C
                                                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(020B0000,00000000,?), ref: 0040DE99
                                                                                                                                                                                                                              • RtlReAllocateHeap.NTDLL(020B0000,00000000,?,?), ref: 0040DEBC
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000006.00000002.4600451396.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600400899.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600535471.0000000000412000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600604905.0000000000416000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600670320.0000000000418000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_HeartSender.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AllocateHeap$Value
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2497967046-0
                                                                                                                                                                                                                              • Opcode ID: f865e40a7b47dc49b25cd0656b7d544d8748bc79d9d02905389b3cc1b6fb08eb
                                                                                                                                                                                                                              • Instruction ID: e6d91f3b09335801e5746b2964150cf116aaa33277573073d0b775b4e860d931
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f865e40a7b47dc49b25cd0656b7d544d8748bc79d9d02905389b3cc1b6fb08eb
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E511B974A00208EFCB04DF98D894EAABBB6FF88315F10C559E9099B354D735AA41CB94

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 775 40a665-40a672 776 40a674-40a6a6 wcsncpy wcslen 775->776 777 40a6dd 775->777 778 40a6be-40a6c6 776->778 779 40a6df-40a6e2 777->779 780 40a6a8-40a6af 778->780 781 40a6c8-40a6db CreateDirectoryW 778->781 782 40a6b1-40a6b4 780->782 783 40a6bb 780->783 781->779 782->783 784 40a6b6-40a6b9 782->784 783->778 784->781 784->783
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000006.00000002.4600451396.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600400899.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600535471.0000000000412000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600604905.0000000000416000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600670320.0000000000418000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_HeartSender.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CreateDirectorywcslenwcsncpy
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 961886536-0
                                                                                                                                                                                                                              • Opcode ID: 40426c4a27e9655a37d458fcd41d9c62d4d21f52a2c09d6ab7b3f43a5b08421e
                                                                                                                                                                                                                              • Instruction ID: 630a5c6db6187271ae83db4eaeb36511880b8bdc4cdf20ec5a399f16e344c0a7
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 40426c4a27e9655a37d458fcd41d9c62d4d21f52a2c09d6ab7b3f43a5b08421e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0F01DBB08113189BCB24DB64CC8DABA7378DF00300F6446BBE455E21D1E77A9AA4DB4A

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 785 408d8e-408dc6 memset InitCommonControlsEx CoInitialize
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • memset.MSVCRT ref: 00408D9B
                                                                                                                                                                                                                              • InitCommonControlsEx.COMCTL32(00000008,00001000), ref: 00408DB5
                                                                                                                                                                                                                              • CoInitialize.OLE32(00000000), ref: 00408DBD
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000006.00000002.4600451396.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600400899.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600535471.0000000000412000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600604905.0000000000416000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600670320.0000000000418000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_HeartSender.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CommonControlsInitInitializememset
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2179856907-0
                                                                                                                                                                                                                              • Opcode ID: 5fe436f70463189401810c8ea8ae9fa3e8af9a379760f2b470c78f7c9900ce65
                                                                                                                                                                                                                              • Instruction ID: 781e80edae316a95334d3837f50a89f25f26191aceb080d9ad1fe250ea93eb12
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5fe436f70463189401810c8ea8ae9fa3e8af9a379760f2b470c78f7c9900ce65
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3AE0E6B594030CBBDB409FD0DC0EF9D7B7CE704705F404565F50496181EBB596048B95

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 786 40ad60-40ad79 call 40d438 789 40ae0e-40ae13 786->789 790 40ad7f-40ad9e CreateFileW 786->790 791 40ada0-40ada2 790->791 792 40adf2-40adf5 790->792 791->792 795 40ada4-40adab 791->795 793 40adf7 792->793 794 40adf9-40ae00 call 40d3aa 792->794 793->794 799 40ae05-40ae0b 794->799 797 40adc0 795->797 798 40adad-40adbe HeapAlloc 795->798 800 40adc3-40adea 797->800 798->800 801 40adec 800->801 802 40adee-40adf0 800->802 801->802 802->792 802->799
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 0040D438: EnterCriticalSection.KERNEL32(00000020,00000000,?,00000000,0040AD75,00000000,?,?,00000000,004033A4,00000000,00000000,00000000,00000000,?,00000000), ref: 0040D443
                                                                                                                                                                                                                                • Part of subcall function 0040D438: LeaveCriticalSection.KERNEL32(00000020,?,00000000,0040AD75,00000000,?,?,00000000,004033A4,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 0040D4BE
                                                                                                                                                                                                                              • CreateFileW.KERNELBASE(00000000,80000000,00000000,00000000,00000003,00000080,00000000,?,00000000,?,?,00000000,004033A4,00000000,00000000,00000000), ref: 0040AD93
                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000,00001000,?,00000000,?,?,00000000,004033A4,00000000,00000000,00000000,00000000,?,00000000,00000000,00000800), ref: 0040ADB5
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000006.00000002.4600451396.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600400899.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600535471.0000000000412000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600604905.0000000000416000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600670320.0000000000418000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_HeartSender.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CriticalSection$AllocCreateEnterFileHeapLeave
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3705299215-0
                                                                                                                                                                                                                              • Opcode ID: 90f7faf706f975316c83b07ac6ced370c6fd09a1887d2f170a25e0c4fd74ef8c
                                                                                                                                                                                                                              • Instruction ID: cb55299900a1a52b407eca00395bc400cfc912b247b49f0a026709af4e8a3faf
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 90f7faf706f975316c83b07ac6ced370c6fd09a1887d2f170a25e0c4fd74ef8c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0411D031100300ABC2305F5AEC48F57BBAAEFC5761F11863EF5A5A26E0C77698558B69

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 803 40db6a-40db81 call 40dcbd 806 40db87-40dba4 RtlAllocateHeap 803->806 807 40dc09-40dc0e 803->807 808 40dba6-40dbec memset call 411744 806->808 809 40dc08 806->809 808->809 812 40dbee-40dbf0 808->812 809->807 812->809 813 40dbf2-40dbf4 812->813 814 40dbf8-40dc02 call 411b6f 813->814 817 40dc04 814->817 817->809
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 0040DCBD: HeapFree.KERNEL32(00000000,-00000018,00000200,00000000,0040DB7B,00000200,?,?,?,0040112D,0000000C,000186A1,00000007,0041607C,00417090,00000004), ref: 0040DCFE
                                                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000000,FFFFFFDD,?,00000200,?,?,?,0040112D,0000000C,000186A1,00000007,0041607C,00417090,00000004,00000000,0041606C), ref: 0040DB9A
                                                                                                                                                                                                                              • memset.MSVCRT ref: 0040DBD5
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000006.00000002.4600451396.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600400899.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600535471.0000000000412000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600604905.0000000000416000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600670320.0000000000418000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_HeartSender.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Heap$AllocateFreememset
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2774703448-0
                                                                                                                                                                                                                              • Opcode ID: b4b42cf12e6a71c38c390e7d4c2b16159ff475ec6d8ebd77654cc0985d18a278
                                                                                                                                                                                                                              • Instruction ID: 4684dd51efb4be1c7f6cbbcd141334eab977ef2b41965c3d3424e441a95aa271
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b4b42cf12e6a71c38c390e7d4c2b16159ff475ec6d8ebd77654cc0985d18a278
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8C117C729047149BC320DF49D840A4BBBE8FF98B50F05452EF989A7351D774EC04CBA5

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 818 40a759-40a75e 819 40a760-40a765 818->819 820 40a782 818->820 821 40a776-40a780 DeleteFileW 819->821 822 40a767-40a770 SetFileAttributesW 819->822 823 40a784 820->823 821->823 822->821
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SetFileAttributesW.KERNEL32(00000002,00000080,0040A792,020B8F60,00000000,00401FDF,00000000,-0000012C,004023BA,00000000,?,00000000,00000001,00000000,00000000,00000000), ref: 0040A770
                                                                                                                                                                                                                              • DeleteFileW.KERNELBASE(00000000,0040A792,020B8F60,00000000,00401FDF,00000000,-0000012C,004023BA,00000000,?,00000000,00000001,00000000,00000000,00000000,00000002), ref: 0040A77A
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000006.00000002.4600451396.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600400899.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600535471.0000000000412000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600604905.0000000000416000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600670320.0000000000418000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_HeartSender.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: File$AttributesDelete
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2910425767-0
                                                                                                                                                                                                                              • Opcode ID: d20dcc2b1ea866854d894abaed1435a963998bb33ced13a9451e631658276eaf
                                                                                                                                                                                                                              • Instruction ID: 32816558c3505e2600197b6aa1c8e1867431839d95d1f98e5f62e5383a3a81ae
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d20dcc2b1ea866854d894abaed1435a963998bb33ced13a9451e631658276eaf
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: ECD06730148301A6D2555B20D90D79A7AB16B80786F15C829B485510F5C778C865E60B
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • HeapCreate.KERNELBASE(00000000,00001000,00000000,?,00401053,00000000,00001000,00000000,00000000), ref: 0040DDDC
                                                                                                                                                                                                                              • TlsAlloc.KERNEL32(?,00401053,00000000,00001000,00000000,00000000), ref: 0040DDE7
                                                                                                                                                                                                                                • Part of subcall function 0040E600: HeapAlloc.KERNEL32(020B0000,00000000,0000000C,?,?,0040DDF7,?,00401053,00000000,00001000,00000000,00000000), ref: 0040E60E
                                                                                                                                                                                                                                • Part of subcall function 0040E600: HeapAlloc.KERNEL32(020B0000,00000000,00000010,?,?,0040DDF7,?,00401053,00000000,00001000,00000000,00000000), ref: 0040E622
                                                                                                                                                                                                                                • Part of subcall function 0040E600: TlsSetValue.KERNEL32(0000000D,00000000,?,?,0040DDF7,?,00401053,00000000,00001000,00000000,00000000), ref: 0040E64B
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000006.00000002.4600451396.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600400899.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600535471.0000000000412000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600604905.0000000000416000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600670320.0000000000418000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_HeartSender.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AllocHeap$CreateValue
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 493873155-0
                                                                                                                                                                                                                              • Opcode ID: 4e641117bd55311371697391a61bc67f1fb8624d6db014dbb9304ac05d49361e
                                                                                                                                                                                                                              • Instruction ID: 18e5a0edc7d50c2b567692700943758183887443e0587578baab4a09ae3a6d99
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4e641117bd55311371697391a61bc67f1fb8624d6db014dbb9304ac05d49361e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C9D0127454430467D6002FB1BC0E7843B68B708B46F514C35F619962D1DBB5A000C51C
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • HeapFree.KERNEL32(00000000,?,00000000,00000000,?,?,004033E8,00000000,00000000,00000800,00000000,00000000,00000000,00000000,?,00000000), ref: 0040A9B3
                                                                                                                                                                                                                              • CloseHandle.KERNELBASE(00000000,00000000,?,?,004033E8,00000000,00000000,00000800,00000000,00000000,00000000,00000000,?,00000000,00000000,00000800), ref: 0040A9BB
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000006.00000002.4600451396.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600400899.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600535471.0000000000412000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600604905.0000000000416000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600670320.0000000000418000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_HeartSender.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CloseFreeHandleHeap
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1642312469-0
                                                                                                                                                                                                                              • Opcode ID: 1101ea52ee8bc232e257b11b4dfa0e022e50a41f92f453deb7857e88e1fe02c5
                                                                                                                                                                                                                              • Instruction ID: 4b594e9f44d889535f58429decad5894e80191ff52abe98a3990b8650259e3e7
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1101ea52ee8bc232e257b11b4dfa0e022e50a41f92f453deb7857e88e1fe02c5
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 45F08272505700ABC7222B99FC05F8BBB72EB91764F12893AF610210F8C7355861DB5D
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 0040DF60: TlsGetValue.KERNEL32(0000000D,?,00402F4D,00000000,00000000,00000000,00000000,?,0040117C,00000000,00000000,00000004,00000000,0041606C,00000008,0000000C), ref: 0040DF77
                                                                                                                                                                                                                                • Part of subcall function 00409B40: RtlAllocateHeap.NTDLL(00000008,00000000,00402F00,00000200,00000000,0000000A,00000000,00000000,00000000,00000000,00000000,00000000,0040439A,00000000,00000000,00000000), ref: 00409B51
                                                                                                                                                                                                                              • GetShortPathNameW.KERNEL32(020B8F60,020B8F60,00002710), ref: 00402C34
                                                                                                                                                                                                                                • Part of subcall function 0040DE20: GetLastError.KERNEL32(00001000,00000000,00000000), ref: 0040DE26
                                                                                                                                                                                                                                • Part of subcall function 0040DE20: TlsGetValue.KERNEL32(0000000D), ref: 0040DE35
                                                                                                                                                                                                                                • Part of subcall function 0040DE20: SetLastError.KERNEL32(?), ref: 0040DE4B
                                                                                                                                                                                                                                • Part of subcall function 0040DE60: TlsGetValue.KERNEL32(0000000D,00000000,00000000), ref: 0040DE6C
                                                                                                                                                                                                                                • Part of subcall function 0040DE60: RtlAllocateHeap.NTDLL(020B0000,00000000,?), ref: 0040DE99
                                                                                                                                                                                                                                • Part of subcall function 00409B20: HeapFree.KERNEL32(00000000,00000000,00401B6B,00000000,00000000,?,00000000,00000000,00416020,00000000,00000000,?,00000000,?,00000000,00000000), ref: 00409B2C
                                                                                                                                                                                                                                • Part of subcall function 0040DFC0: wcslen.MSVCRT ref: 0040DFD7
                                                                                                                                                                                                                                • Part of subcall function 00405170: TlsGetValue.KERNEL32(?,?,00402FED,00000000,00000008,00000001,00000000,00000000,00000000,00000000,00000000,?,00000200,00000000,00000000,00000000), ref: 00405178
                                                                                                                                                                                                                                • Part of subcall function 0040DEF0: HeapFree.KERNEL32(020B0000,00000000,00000000,?,00000000,?,00411AC4,00000000,00000000,-00000008), ref: 0040DF08
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000006.00000002.4600451396.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600400899.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600535471.0000000000412000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600604905.0000000000416000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600670320.0000000000418000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_HeartSender.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: HeapValue$AllocateErrorFreeLast$NamePathShortwcslen
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 192546213-0
                                                                                                                                                                                                                              • Opcode ID: 2774ac9e5f7b38b0d256ed50f2b4cc7e54260e45ca4d121d23d8bc05adf22050
                                                                                                                                                                                                                              • Instruction ID: acf91f0b192621483340f6d99b68dad878881d8e8b7377b9fd1201c82249adf8
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2774ac9e5f7b38b0d256ed50f2b4cc7e54260e45ca4d121d23d8bc05adf22050
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E10140755086017AD5007BB1DD06D3F7669EFD0718F10C83FB444B90E2CA3C9C55AA5E
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • WriteFile.KERNELBASE(00000000,?,?,00000000,00000000,00000000,?,0040A9A8,00000000,00000000,?,?,004033E8,00000000,00000000,00000800), ref: 0040AA07
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000006.00000002.4600451396.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600400899.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600535471.0000000000412000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600604905.0000000000416000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600670320.0000000000418000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_HeartSender.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FileWrite
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3934441357-0
                                                                                                                                                                                                                              • Opcode ID: 6b8f9e37b353b02e3b6cb8ff0ca601f404a0ed7efcad3d3714d276d4546e1b8c
                                                                                                                                                                                                                              • Instruction ID: 14d3056ca1924aee99cb04667f0b380ac70d83ad29f9bf771d01894620e497e9
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6b8f9e37b353b02e3b6cb8ff0ca601f404a0ed7efcad3d3714d276d4546e1b8c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CBF09276105700AFD720DF58D948B87B7E8EB58721F10C82EE59AD2690C770E854DB55
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetNativeSystemInfo.KERNEL32(00000000,?,00000000,00000000), ref: 00402BDD
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000006.00000002.4600451396.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600400899.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600535471.0000000000412000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600604905.0000000000416000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600670320.0000000000418000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_HeartSender.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: InfoNativeSystem
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1721193555-0
                                                                                                                                                                                                                              • Opcode ID: 2444bb81d38c9911cb4f1a5182d85b53aad325570cca22d2bb76f9bc2955ed15
                                                                                                                                                                                                                              • Instruction ID: 8a645f6298b96527a3a9e5c011dcec852996ed75ec820e929ccd6a5cacf3a2a4
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2444bb81d38c9911cb4f1a5182d85b53aad325570cca22d2bb76f9bc2955ed15
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5FD0126081824986D750BE75850979BB3ECE704304F60887AE085565C1F7FCE9D99657
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000008,00000000,00402F00,00000200,00000000,0000000A,00000000,00000000,00000000,00000000,00000000,00000000,0040439A,00000000,00000000,00000000), ref: 00409B51
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000006.00000002.4600451396.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600400899.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600535471.0000000000412000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600604905.0000000000416000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600670320.0000000000418000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_HeartSender.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AllocateHeap
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1279760036-0
                                                                                                                                                                                                                              • Opcode ID: 42056730f6e44905a5b02c626e95f603851e4ed678fa30f00f02d4f5107f6242
                                                                                                                                                                                                                              • Instruction ID: 0e995b311a0039e38a6c1dd281e12789fe5386c316f45d3f47623ba04496a456
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 42056730f6e44905a5b02c626e95f603851e4ed678fa30f00f02d4f5107f6242
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7FC04C713542007AD6519B24AE49F5776A9BB70B42F01C8357655E21A5DB30EC10D728
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • HeapCreate.KERNELBASE(00000000,00001000,00000000,0040106C,00000000,00001000,00000000,00000000), ref: 00409AE9
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000006.00000002.4600451396.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600400899.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600535471.0000000000412000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600604905.0000000000416000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600670320.0000000000418000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_HeartSender.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CreateHeap
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 10892065-0
                                                                                                                                                                                                                              • Opcode ID: 32b04c5618a60dd8e1d20f587a5187d242f7e9eed40007270aac00d2dcc3d6b4
                                                                                                                                                                                                                              • Instruction ID: 76b444b78102f1190b75b28dd56e974357e96cc3189ac6b4b6122ebffb005697
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 32b04c5618a60dd8e1d20f587a5187d242f7e9eed40007270aac00d2dcc3d6b4
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: ACB0127038434056E2110B109C06B803520B304F83F104420F211581D4C7E02000C60C
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00408DF8: wcslen.MSVCRT ref: 00408E04
                                                                                                                                                                                                                                • Part of subcall function 00408DF8: HeapAlloc.KERNEL32(00000000,00000000,?,00408F21,?), ref: 00408E1A
                                                                                                                                                                                                                                • Part of subcall function 00408DF8: wcscpy.MSVCRT ref: 00408E2B
                                                                                                                                                                                                                              • GetStockObject.GDI32(00000011), ref: 00408F52
                                                                                                                                                                                                                              • LoadIconW.USER32 ref: 00408F89
                                                                                                                                                                                                                              • LoadCursorW.USER32(00000000,00007F00), ref: 00408F99
                                                                                                                                                                                                                              • RegisterClassExW.USER32 ref: 00408FC1
                                                                                                                                                                                                                              • IsWindowEnabled.USER32(00000000), ref: 00408FE8
                                                                                                                                                                                                                              • EnableWindow.USER32(00000000), ref: 00408FF9
                                                                                                                                                                                                                              • GetSystemMetrics.USER32(00000001), ref: 00409031
                                                                                                                                                                                                                              • GetSystemMetrics.USER32(00000000), ref: 0040903E
                                                                                                                                                                                                                              • CreateWindowExW.USER32(00000000,00000000,10C80000,-00000096,?,?,?,?,?), ref: 0040905F
                                                                                                                                                                                                                              • SetWindowLongW.USER32(00000000,000000EB,?), ref: 00409073
                                                                                                                                                                                                                              • CreateWindowExW.USER32(00000000,STATIC,?,5000000B,0000000A,0000000A,00000118,00000016,00000000,00000000,00000000), ref: 004090A1
                                                                                                                                                                                                                              • SendMessageW.USER32(00000000,00000030,00000001), ref: 004090B9
                                                                                                                                                                                                                              • CreateWindowExW.USER32(00000200,EDIT,00000000,00000000,0000000A,00000020,00000113,00000015,00000000,0000000A,00000000), ref: 004090F7
                                                                                                                                                                                                                              • SendMessageW.USER32(00000000,00000030,00000001), ref: 00409109
                                                                                                                                                                                                                              • SetFocus.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 00409111
                                                                                                                                                                                                                              • SendMessageW.USER32(0000000C,00000000,00000000), ref: 00409126
                                                                                                                                                                                                                              • wcslen.MSVCRT ref: 00409129
                                                                                                                                                                                                                              • wcslen.MSVCRT ref: 00409131
                                                                                                                                                                                                                              • SendMessageW.USER32(000000B1,00000000,00000000), ref: 00409143
                                                                                                                                                                                                                              • CreateWindowExW.USER32(00000000,BUTTON,00412080,50010001,0000006E,00000043,00000050,00000019,00000000,000003E8,00000000), ref: 0040916D
                                                                                                                                                                                                                              • SendMessageW.USER32(00000000,00000030,00000001), ref: 0040917F
                                                                                                                                                                                                                              • CreateAcceleratorTableW.USER32(?,00000002,?,?,?,?,?,?,?,?,?,?,?,?), ref: 004091B6
                                                                                                                                                                                                                              • SetForegroundWindow.USER32(00000000), ref: 004091BF
                                                                                                                                                                                                                              • BringWindowToTop.USER32(00000000), ref: 004091C6
                                                                                                                                                                                                                              • GetMessageW.USER32(?,00000000,00000000,00000000), ref: 004091D9
                                                                                                                                                                                                                              • TranslateAcceleratorW.USER32(00000000,00000000,?), ref: 004091EA
                                                                                                                                                                                                                              • TranslateMessage.USER32(?), ref: 004091F9
                                                                                                                                                                                                                              • DispatchMessageW.USER32(?), ref: 00409204
                                                                                                                                                                                                                              • DestroyAcceleratorTable.USER32(00000000), ref: 00409218
                                                                                                                                                                                                                              • wcslen.MSVCRT ref: 00409229
                                                                                                                                                                                                                              • wcscpy.MSVCRT ref: 00409241
                                                                                                                                                                                                                              • HeapFree.KERNEL32(00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00409254
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000006.00000002.4600451396.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600400899.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600535471.0000000000412000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600604905.0000000000416000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600670320.0000000000418000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_HeartSender.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Window$Message$CreateSend$wcslen$Accelerator$HeapLoadMetricsSystemTableTranslatewcscpy$AllocBringClassCursorDestroyDispatchEnableEnabledFocusForegroundFreeIconLongObjectRegisterStock
                                                                                                                                                                                                                              • String ID: 0$BUTTON$D A$EDIT$STATIC
                                                                                                                                                                                                                              • API String ID: 54849019-3594934238
                                                                                                                                                                                                                              • Opcode ID: 52e87966c6cca03b54c2017619d01c3975366cb43439a8209a5400c07438eea5
                                                                                                                                                                                                                              • Instruction ID: 4016936b5c3c7f784b3cc7a4ee05ecee8f5df5742f345e72c0c18d3b3e823eb4
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 52e87966c6cca03b54c2017619d01c3975366cb43439a8209a5400c07438eea5
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1E917F70648300BFE7219F61DC4AF9B7FA9FB48B44F01893EF644A61E1C7B998408B59
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • WriteFile.KERNEL32(?,00000000,?,?,00000000,?), ref: 00401637
                                                                                                                                                                                                                                • Part of subcall function 0040DE20: GetLastError.KERNEL32(00001000,00000000,00000000), ref: 0040DE26
                                                                                                                                                                                                                                • Part of subcall function 0040DE20: TlsGetValue.KERNEL32(0000000D), ref: 0040DE35
                                                                                                                                                                                                                                • Part of subcall function 0040DE20: SetLastError.KERNEL32(?), ref: 0040DE4B
                                                                                                                                                                                                                                • Part of subcall function 004057F0: wcsncmp.MSVCRT ref: 00405853
                                                                                                                                                                                                                                • Part of subcall function 004057F0: memmove.MSVCRT(00000000,00000000,?,00000000,00000000,?,?,-0000012C,?,?,004022A6,00000000,00000002,00000000,00000000,00416020), ref: 004058E1
                                                                                                                                                                                                                                • Part of subcall function 004057F0: wcsncpy.MSVCRT ref: 004058F9
                                                                                                                                                                                                                                • Part of subcall function 0040DE60: TlsGetValue.KERNEL32(0000000D,00000000,00000000), ref: 0040DE6C
                                                                                                                                                                                                                                • Part of subcall function 0040DE60: RtlAllocateHeap.NTDLL(020B0000,00000000,?), ref: 0040DE99
                                                                                                                                                                                                                                • Part of subcall function 00405920: wcsstr.MSVCRT ref: 00405961
                                                                                                                                                                                                                                • Part of subcall function 0040DE60: RtlReAllocateHeap.NTDLL(020B0000,00000000,?,?), ref: 0040DEBC
                                                                                                                                                                                                                                • Part of subcall function 0040A665: wcsncpy.MSVCRT ref: 0040A683
                                                                                                                                                                                                                                • Part of subcall function 0040A665: wcslen.MSVCRT ref: 0040A695
                                                                                                                                                                                                                                • Part of subcall function 0040A665: CreateDirectoryW.KERNELBASE(?,00000000), ref: 0040A6D5
                                                                                                                                                                                                                                • Part of subcall function 0040DFC0: wcslen.MSVCRT ref: 0040DFD7
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000006.00000002.4600451396.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600400899.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600535471.0000000000412000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600604905.0000000000416000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600670320.0000000000418000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_HeartSender.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AllocateErrorHeapLastValuewcslenwcsncpy$CreateDirectoryFileWritememmovewcsncmpwcsstr
                                                                                                                                                                                                                              • String ID: `A$"`A$*`A$.`A$.`A$.`A$2`A$2`A$2`A$b`A$b`A$b`A$b`A$b`A
                                                                                                                                                                                                                              • API String ID: 4088865958-588743708
                                                                                                                                                                                                                              • Opcode ID: 3205e27709590908737becba6e2f407843fa08291c61041918eba4dc29fd7f9d
                                                                                                                                                                                                                              • Instruction ID: ee34c1dc759ec8b9afbcc9474be159e29596370e2cc13c49719891b07a5b0ef3
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3205e27709590908737becba6e2f407843fa08291c61041918eba4dc29fd7f9d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 53B13FB5504701AED600FBA1DD8197F76A9EB98708F10C83FB044BA1E2CA3CDD599B6D
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CoInitialize.OLE32(00000000), ref: 00409313
                                                                                                                                                                                                                                • Part of subcall function 0040E350: TlsGetValue.KERNEL32(0000000D,\\?\,?,0040968D,00000104,?,?,?,00401BC5,00000000,00000000,00000000,00000002,00000000,00000000,00000000), ref: 0040E35A
                                                                                                                                                                                                                              • memset.MSVCRT ref: 00409321
                                                                                                                                                                                                                              • LoadLibraryW.KERNEL32(SHELL32.DLL,?,?,0000000A), ref: 0040932E
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,SHBrowseForFolderW), ref: 00409350
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,SHGetPathFromIDListW), ref: 0040935C
                                                                                                                                                                                                                              • wcsncpy.MSVCRT ref: 0040937D
                                                                                                                                                                                                                              • wcslen.MSVCRT ref: 00409391
                                                                                                                                                                                                                              • CoTaskMemFree.OLE32(?), ref: 0040941A
                                                                                                                                                                                                                              • wcslen.MSVCRT ref: 00409421
                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(00000000,00000000), ref: 00409440
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000006.00000002.4600451396.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600400899.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600535471.0000000000412000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600604905.0000000000416000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600670320.0000000000418000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_HeartSender.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AddressFreeLibraryProcwcslen$InitializeLoadTaskValuememsetwcsncpy
                                                                                                                                                                                                                              • String ID: $ A$P$SHBrowseForFolderW$SHELL32.DLL$SHGetPathFromIDListW
                                                                                                                                                                                                                              • API String ID: 4193992262-128120239
                                                                                                                                                                                                                              • Opcode ID: d5588915c1d38e9502f5e4006468ea80d97d5df85f2ef6855433996e1c219f47
                                                                                                                                                                                                                              • Instruction ID: 1392e4e60208b56ee8b10dacf4ca704cd47aacd570b2ed0dd50540f2d7556013
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d5588915c1d38e9502f5e4006468ea80d97d5df85f2ef6855433996e1c219f47
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 81418571504300AAC720EF759C49A9FBBE8EF88744F00483FF945E3292D779D9458B6A
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • wcsncpy.MSVCRT ref: 004063A5
                                                                                                                                                                                                                                • Part of subcall function 0040E180: TlsGetValue.KERNEL32(0000000D,?,?,00405E65,00001000,00001000,?,?,00001000,00402FE6,00000000,00000008,00000001,00000000,00000000,00000000), ref: 0040E18A
                                                                                                                                                                                                                              • _wcsdup.MSVCRT ref: 004063EE
                                                                                                                                                                                                                              • _wcsdup.MSVCRT ref: 00406409
                                                                                                                                                                                                                              • _wcsdup.MSVCRT ref: 0040642C
                                                                                                                                                                                                                              • wcsncpy.MSVCRT ref: 00406518
                                                                                                                                                                                                                              • free.MSVCRT ref: 0040657C
                                                                                                                                                                                                                              • free.MSVCRT ref: 0040658F
                                                                                                                                                                                                                              • free.MSVCRT ref: 004065A2
                                                                                                                                                                                                                              • wcsncpy.MSVCRT ref: 004065CE
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000006.00000002.4600451396.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600400899.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600535471.0000000000412000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600604905.0000000000416000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600670320.0000000000418000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_HeartSender.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _wcsdupfreewcsncpy$Value
                                                                                                                                                                                                                              • String ID: $ A$$ A$$ A
                                                                                                                                                                                                                              • API String ID: 1554701960-2077024048
                                                                                                                                                                                                                              • Opcode ID: 81cbbaf9a2bb25f669f5b054791e3fa14d7c6e9058cb5600c4bd8963ee11386a
                                                                                                                                                                                                                              • Instruction ID: ef8ff848e519ff80595976f88fda9aa54c27a9e0628953f57c1371388918df2b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 81cbbaf9a2bb25f669f5b054791e3fa14d7c6e9058cb5600c4bd8963ee11386a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 70A1BD71504301AFCB209F18C88166BB7B1EF94348F05093EFD86A7395E77AD925CB9A
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 0040E200: TlsGetValue.KERNEL32(0000000D,00001000,00000000,00000000), ref: 0040E20C
                                                                                                                                                                                                                                • Part of subcall function 0040E200: HeapReAlloc.KERNEL32(020B0000,00000000,?,?), ref: 0040E267
                                                                                                                                                                                                                              • LoadLibraryW.KERNEL32(Shell32.DLL,00000104,?,?,?,?,00000009,00403791,00000001,00000000,00000000,00000000,?,00000000,00000000,00000000), ref: 0040A803
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,SHGetKnownFolderPath), ref: 0040A815
                                                                                                                                                                                                                              • wcscpy.MSVCRT ref: 0040A83B
                                                                                                                                                                                                                              • wcscat.MSVCRT ref: 0040A846
                                                                                                                                                                                                                              • wcslen.MSVCRT ref: 0040A84C
                                                                                                                                                                                                                              • CoTaskMemFree.OLE32(?,00000000,00000000,?,020B8F60,00000000,00000000), ref: 0040A85A
                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(00000000,?,?,?,00000009,00403791,00000001,00000000,00000000,00000000,?,00000000,00000000,00000000,004046B8,00000000), ref: 0040A861
                                                                                                                                                                                                                              • wcscat.MSVCRT ref: 0040A879
                                                                                                                                                                                                                              • wcslen.MSVCRT ref: 0040A87F
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000006.00000002.4600451396.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600400899.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600535471.0000000000412000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600604905.0000000000416000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600670320.0000000000418000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_HeartSender.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FreeLibrarywcscatwcslen$AddressAllocHeapLoadProcTaskValuewcscpy
                                                                                                                                                                                                                              • String ID: Downloads\$SHGetKnownFolderPath$Shell32.DLL
                                                                                                                                                                                                                              • API String ID: 1740785346-287042676
                                                                                                                                                                                                                              • Opcode ID: d8047ec1b211d1abfdd77f67eb398c2beda1c06acf7c2fe8683d516af209cf70
                                                                                                                                                                                                                              • Instruction ID: a59125e26d23ccb30f5fa0f47659a7dbf798ada992acc4f36018911529e702ca
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d8047ec1b211d1abfdd77f67eb398c2beda1c06acf7c2fe8683d516af209cf70
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0D210A32244301B6E11037A2AD4AF6B3A68CB41B94F10843BFD01B51C1D6BC897696AF
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • TlsAlloc.KERNEL32(?,?,0040DFB8,0040DF20,00000000,?,00402F4D,00000000,00000000,00000000,00000000,?,0040117C,00000000,00000000,00000004), ref: 00411D72
                                                                                                                                                                                                                              • InitializeCriticalSection.KERNEL32(00417680,?,?,0040DFB8,0040DF20,00000000,?,00402F4D,00000000,00000000,00000000,00000000,?,0040117C,00000000,00000000), ref: 00411D7E
                                                                                                                                                                                                                              • TlsGetValue.KERNEL32(?,?,0040DFB8,0040DF20,00000000,?,00402F4D,00000000,00000000,00000000,00000000,?,0040117C,00000000,00000000,00000004), ref: 00411D94
                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000008,00000014,?,?,0040DFB8,0040DF20,00000000,?,00402F4D,00000000,00000000,00000000,00000000,?,0040117C,00000000), ref: 00411DAE
                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(00417680,?,?,0040DFB8,0040DF20,00000000,?,00402F4D,00000000,00000000,00000000,00000000,?,0040117C,00000000,00000000), ref: 00411DBF
                                                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(00417680,?,?,?,0040DFB8,0040DF20,00000000,?,00402F4D,00000000,00000000,00000000,00000000,?,0040117C,00000000), ref: 00411DDB
                                                                                                                                                                                                                              • GetCurrentProcess.KERNEL32(00000000,00100000,00000000,00000000,?,?,?,0040DFB8,0040DF20,00000000,?,00402F4D,00000000,00000000,00000000,00000000), ref: 00411DF4
                                                                                                                                                                                                                              • GetCurrentThread.KERNEL32 ref: 00411DF7
                                                                                                                                                                                                                              • GetCurrentProcess.KERNEL32(00000000,?,?,?,0040DFB8,0040DF20,00000000,?,00402F4D,00000000,00000000,00000000,00000000,?,0040117C,00000000), ref: 00411DFE
                                                                                                                                                                                                                              • DuplicateHandle.KERNEL32(00000000,?,?,?,0040DFB8,0040DF20,00000000,?,00402F4D,00000000,00000000,00000000,00000000,?,0040117C,00000000), ref: 00411E01
                                                                                                                                                                                                                              • RegisterWaitForSingleObject.KERNEL32(0000000C,00000000,00411E5A,00000000,000000FF,00000008), ref: 00411E17
                                                                                                                                                                                                                              • TlsSetValue.KERNEL32(00000000,?,?,?,0040DFB8,0040DF20,00000000,?,00402F4D,00000000,00000000,00000000,00000000,?,0040117C,00000000), ref: 00411E24
                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000,0000000C,?,?,0040DFB8,0040DF20,00000000,?,00402F4D,00000000,00000000,00000000,00000000,?,0040117C,00000000), ref: 00411E35
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000006.00000002.4600451396.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600400899.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600535471.0000000000412000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600604905.0000000000416000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600670320.0000000000418000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_HeartSender.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AllocCriticalCurrentSection$HeapProcessValue$DuplicateEnterHandleInitializeLeaveObjectRegisterSingleThreadWait
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 298514914-0
                                                                                                                                                                                                                              • Opcode ID: bdee7e9acd0791c466288ec044d2aaab850532c309e9e3b615f344bc37c153a3
                                                                                                                                                                                                                              • Instruction ID: 8d0ee0ed933d17ffb5573716605f6a27c21e7768710c452de208be154d108613
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bdee7e9acd0791c466288ec044d2aaab850532c309e9e3b615f344bc37c153a3
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 91210770645301EFDB109FA4FC88B963B7AFB08761F11C43AFA059A2A5DB74D840CB68
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetWindowsDirectoryW.KERNEL32(00000000,00000800,00000000,00000800,00000000,00000000,?,00000000,00000000), ref: 00403302
                                                                                                                                                                                                                              • PathAddBackslashW.SHLWAPI(00000000,00000000,00000800,00000000,00000800,00000000,00000000,?,00000000,00000000), ref: 0040330B
                                                                                                                                                                                                                              • GetSystemDirectoryW.KERNEL32(00000000,00000800), ref: 0040342B
                                                                                                                                                                                                                              • PathAddBackslashW.SHLWAPI(00000000,00000000,00000800,00000000,00000800,00000000,00000000,00000000,00000800,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 00403434
                                                                                                                                                                                                                                • Part of subcall function 0040DE60: RtlReAllocateHeap.NTDLL(020B0000,00000000,?,?), ref: 0040DEBC
                                                                                                                                                                                                                              • PathAddBackslashW.SHLWAPI(00000000,00000000,sysnative,00000000,00000000,00000000,00000000,00000800,00000000,00000800,00000000,00000000,?,00000000,00000000), ref: 0040333B
                                                                                                                                                                                                                                • Part of subcall function 0040DE20: GetLastError.KERNEL32(00001000,00000000,00000000), ref: 0040DE26
                                                                                                                                                                                                                                • Part of subcall function 0040DE20: TlsGetValue.KERNEL32(0000000D), ref: 0040DE35
                                                                                                                                                                                                                                • Part of subcall function 0040DE20: SetLastError.KERNEL32(?), ref: 0040DE4B
                                                                                                                                                                                                                                • Part of subcall function 0040DE60: TlsGetValue.KERNEL32(0000000D,00000000,00000000), ref: 0040DE6C
                                                                                                                                                                                                                                • Part of subcall function 0040DE60: RtlAllocateHeap.NTDLL(020B0000,00000000,?), ref: 0040DE99
                                                                                                                                                                                                                              • GetSystemDirectoryW.KERNEL32(00000000,00000800), ref: 00403468
                                                                                                                                                                                                                              • PathAddBackslashW.SHLWAPI(00000000,00000000,00000800,00000000,00000000,?,00000000,00000000), ref: 00403471
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000006.00000002.4600451396.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600400899.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600535471.0000000000412000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600604905.0000000000416000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600670320.0000000000418000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_HeartSender.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: BackslashPath$Directory$AllocateErrorHeapLastSystemValue$Windows
                                                                                                                                                                                                                              • String ID: sysnative
                                                                                                                                                                                                                              • API String ID: 3406704365-821172135
                                                                                                                                                                                                                              • Opcode ID: f02d473fc1ac19e5e85722fd277aba96ca7fe706b47e575be1252422ce4be597
                                                                                                                                                                                                                              • Instruction ID: 120ea7a7f831b7b3701c46aacaf1f8b25255709322070768e577057f0a501d54
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f02d473fc1ac19e5e85722fd277aba96ca7fe706b47e575be1252422ce4be597
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 39512075518701AAD600BBB1CD82F2F66A9EFD0708F10C83FB144791D2CA3CD9595BAE
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • LoadLibraryW.KERNEL32(Kernel32.dll,00000000,00000000,00000000,00000004,00000000,0040D7F5,00417614,0040D982,00000000,FFFFFFED,00000200,77355E70,00409E16,FFFFFFED,00000010), ref: 0040D9F1
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,InitOnceExecuteOnce), ref: 0040DA06
                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(00000000,?,?,?,?,004010C3,00000004,00000015,00000000,00000200,00000200,FFFFFFF5,00000000,00001000,00000000,00000000), ref: 0040DA21
                                                                                                                                                                                                                              • InterlockedCompareExchange.KERNEL32(00000000,00000001,00000000), ref: 0040DA30
                                                                                                                                                                                                                              • Sleep.KERNEL32(00000000,?,?,?,?,004010C3,00000004,00000015,00000000,00000200,00000200,FFFFFFF5,00000000,00001000,00000000,00000000), ref: 0040DA42
                                                                                                                                                                                                                              • InterlockedExchange.KERNEL32(00000000,00000002), ref: 0040DA55
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000006.00000002.4600451396.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600400899.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600535471.0000000000412000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600604905.0000000000416000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600670320.0000000000418000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_HeartSender.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ExchangeInterlockedLibrary$AddressCompareFreeLoadProcSleep
                                                                                                                                                                                                                              • String ID: InitOnceExecuteOnce$Kernel32.dll
                                                                                                                                                                                                                              • API String ID: 2918862794-1339284965
                                                                                                                                                                                                                              • Opcode ID: 6d048d891e2cf8fbf7d8d619f0fa725de381c314969143a28184dc53c1081fbd
                                                                                                                                                                                                                              • Instruction ID: 78d57fd6bf002b5b6c2ef9560121a390c40c5b5e23dd256736785be4ed7191ec
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6d048d891e2cf8fbf7d8d619f0fa725de381c314969143a28184dc53c1081fbd
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0E01D431B14204BBD7102FE4AC49FEB3B29EB86B12F11803AF505A11C4DB788909CA6D
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetWindowThreadProcessId.USER32(?,00000000), ref: 004094B1
                                                                                                                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 004094BF
                                                                                                                                                                                                                              • IsWindowVisible.USER32(?), ref: 004094C6
                                                                                                                                                                                                                                • Part of subcall function 0040DB12: HeapAlloc.KERNEL32(00000008,00000000,0040D38C,00417608,00000014,?,?,?,?,00409614,00000010,00000000,00000000,00401071,00000000,00001000), ref: 0040DB1E
                                                                                                                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 004094E3
                                                                                                                                                                                                                              • GetWindowLongW.USER32(?,000000EC), ref: 004094F0
                                                                                                                                                                                                                              • GetForegroundWindow.USER32 ref: 004094FE
                                                                                                                                                                                                                              • IsWindowEnabled.USER32(?), ref: 00409509
                                                                                                                                                                                                                              • EnableWindow.USER32(?,00000000), ref: 00409519
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000006.00000002.4600451396.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600400899.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600535471.0000000000412000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600604905.0000000000416000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600670320.0000000000418000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_HeartSender.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Window$Thread$Current$AllocEnableEnabledForegroundHeapLongProcessVisible
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3383493704-0
                                                                                                                                                                                                                              • Opcode ID: 1f4750660798c3bab16e5480091953d12569fa84976fdb8457a986ceb55f5c55
                                                                                                                                                                                                                              • Instruction ID: d72cecd996af7503d4a55556d0eaf5d1fe8b6ec4fae3718c35eb9c11583601b7
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1f4750660798c3bab16e5480091953d12569fa84976fdb8457a986ceb55f5c55
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B10175312043016ED3215B79AC88AAB7AE8EF95754B15803EF545E31A6DB74DC01C669
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • DestroyWindow.USER32(?), ref: 00408E8D
                                                                                                                                                                                                                              • GetWindowLongW.USER32(?,000000EB), ref: 00408E9C
                                                                                                                                                                                                                              • GetWindowTextLengthW.USER32 ref: 00408EAA
                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 00408EBF
                                                                                                                                                                                                                              • GetWindowTextW.USER32(00000000,00000001), ref: 00408ECF
                                                                                                                                                                                                                              • DestroyWindow.USER32(?), ref: 00408EDD
                                                                                                                                                                                                                              • UnregisterClassW.USER32 ref: 00408EF3
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000006.00000002.4600451396.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600400899.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600535471.0000000000412000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600604905.0000000000416000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600670320.0000000000418000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_HeartSender.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Window$DestroyText$AllocClassHeapLengthLongUnregister
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2895088630-0
                                                                                                                                                                                                                              • Opcode ID: ceb989c364a64a77ca9268f30e2f22e8c5aea8804ddba6594e2583a28b0bbdfa
                                                                                                                                                                                                                              • Instruction ID: f973f4e0a74c58c8f3dc6b35f62902cd2ce24d79b6cf0357400b1c80f0f6dd69
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ceb989c364a64a77ca9268f30e2f22e8c5aea8804ddba6594e2583a28b0bbdfa
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5011CE3100821AFBCB116F64FD0C9AA3F66EB18395B11C03AF949A22F4DA799951DB58
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • EnumWindows.USER32(004094A7,?), ref: 0040953B
                                                                                                                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 00409553
                                                                                                                                                                                                                              • SetWindowPos.USER32(?,000000FE,00000000,00000000,00000000,00000000,00000003,?,?,?,?,?), ref: 0040956F
                                                                                                                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 0040958F
                                                                                                                                                                                                                              • EnableWindow.USER32(?,00000001), ref: 004095A5
                                                                                                                                                                                                                              • SetWindowPos.USER32(?,000000FF,00000000,00000000,00000000,00000000,00000003,?,?,?,?,?), ref: 004095BC
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000006.00000002.4600451396.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600400899.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600535471.0000000000412000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600604905.0000000000416000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600670320.0000000000418000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_HeartSender.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Window$CurrentThread$EnableEnumWindows
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2527101397-0
                                                                                                                                                                                                                              • Opcode ID: ce8455a101d240a02109509219b5cc618f809e6c491c4b9dbe06f1833ead8f36
                                                                                                                                                                                                                              • Instruction ID: f5bff55c5df6c6442a3445df2da52706b8c810d9f19cb65a9eb7b3fa66b57753
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ce8455a101d240a02109509219b5cc618f809e6c491c4b9dbe06f1833ead8f36
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6A11AC32609351BBD7324B17EC08F53BBA9AB81B21F15863EF456221E1DB759D00C618
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • TlsAlloc.KERNEL32(?,?,?,?,00409614,00000010,00000000,00000000,00401071,00000000,00001000,00000000,00000000), ref: 0040D318
                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000008,00000000,?,?,?,?,00409614,00000010,00000000,00000000,00401071,00000000,00001000,00000000,00000000), ref: 0040D32C
                                                                                                                                                                                                                              • TlsSetValue.KERNEL32(00000000,?,?,?,?,00409614,00000010,00000000,00000000,00401071,00000000,00001000,00000000,00000000), ref: 0040D339
                                                                                                                                                                                                                              • TlsGetValue.KERNEL32(00000010,?,?,?,?,00409614,00000010,00000000,00000000,00401071,00000000,00001000,00000000,00000000), ref: 0040D350
                                                                                                                                                                                                                              • HeapReAlloc.KERNEL32(00000008,00000000,?,?,?,?,00409614,00000010,00000000,00000000,00401071,00000000,00001000,00000000,00000000), ref: 0040D35F
                                                                                                                                                                                                                              • TlsSetValue.KERNEL32(00000000,?,?,?,?,00409614,00000010,00000000,00000000,00401071,00000000,00001000,00000000,00000000), ref: 0040D36E
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000006.00000002.4600451396.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600400899.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600535471.0000000000412000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600604905.0000000000416000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600670320.0000000000418000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_HeartSender.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AllocValue$Heap
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2472784365-0
                                                                                                                                                                                                                              • Opcode ID: bf16ee7e76be1fa04c8f8f9f6ecfdcdea20948edfbd20feb47145de7ddf136ce
                                                                                                                                                                                                                              • Instruction ID: 9f859b01fecb640b0c0eeeefa64339d4fa0418cdbc8b4e3825918bdf59145f1e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bf16ee7e76be1fa04c8f8f9f6ecfdcdea20948edfbd20feb47145de7ddf136ce
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 76116072B44710AFD7119FA9EC48AA67BB9FB48760B05843AFA04D33A0D7359C048B6C
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • UnregisterWait.KERNEL32(?), ref: 00411CEE
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(?,?,?,?,00411E6A,?), ref: 00411CF7
                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(00417680,?,?,?,00411E6A,?), ref: 00411D03
                                                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(00417680,?,?,?,00411E6A,?), ref: 00411D28
                                                                                                                                                                                                                              • HeapFree.KERNEL32(00000000,00000000,?,?,?,00411E6A,?), ref: 00411D46
                                                                                                                                                                                                                              • HeapFree.KERNEL32(?,?,?,?,?,00411E6A,?), ref: 00411D58
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000006.00000002.4600451396.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600400899.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600535471.0000000000412000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600604905.0000000000416000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600670320.0000000000418000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_HeartSender.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CriticalFreeHeapSection$CloseEnterHandleLeaveUnregisterWait
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4204870694-0
                                                                                                                                                                                                                              • Opcode ID: abb9133c54fbe8d7efa3480d1120fe62ec6eeac9e18d1619677bbddffc82dd13
                                                                                                                                                                                                                              • Instruction ID: 8f9f96d7996d446dd79b7cbdc6e3cce5d3da35cfe841f16b8799e142d118698f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: abb9133c54fbe8d7efa3480d1120fe62ec6eeac9e18d1619677bbddffc82dd13
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6B012574202601BFCB119F15FD88A96BB79FF493513118139E61A87630C735AC51CB98
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • memset.MSVCRT ref: 00405562
                                                                                                                                                                                                                              • GetModuleHandleW.KERNEL32(ntdll.dll,?,?,00000000), ref: 00405571
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,RtlGetVersion), ref: 00405581
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000006.00000002.4600451396.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600400899.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600535471.0000000000412000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600604905.0000000000416000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600670320.0000000000418000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_HeartSender.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AddressHandleModuleProcmemset
                                                                                                                                                                                                                              • String ID: RtlGetVersion$ntdll.dll
                                                                                                                                                                                                                              • API String ID: 3137504439-1489217083
                                                                                                                                                                                                                              • Opcode ID: 2ebf752f119f1388f39407ae3350cfacb0de20c2e2bdd879fe172bcb8d336fbf
                                                                                                                                                                                                                              • Instruction ID: d7b210edb93dcdeb2ccead98f224fd87bedff0db37ff7f51e22340fec2856e60
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2ebf752f119f1388f39407ae3350cfacb0de20c2e2bdd879fe172bcb8d336fbf
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E0E0DF317606127AD6202B32AC09FCB2F9DDFCAB00B15043AB109F21C4E67CC5018ABD
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CreateThread.KERNEL32(00000000,00001000,?,?,00000000,020B8F60), ref: 004054AB
                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(004176A0,?,?,?,?,00402E2C,00000000,00000000,?,0000000A,?,00000000,00000001,00000000,00000000,00000000), ref: 004054BD
                                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(00000008,00000000,00000000,?,?,?,?,00402E2C,00000000,00000000,?,0000000A,?,00000000,00000001,00000000), ref: 004054D4
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000008,?,?,?,?,00402E2C,00000000,00000000,?,0000000A,?,00000000,00000001,00000000,00000000,00000000), ref: 004054E0
                                                                                                                                                                                                                                • Part of subcall function 0040DAD2: HeapFree.KERNEL32(00000000,-00000008,0040D3EB,00000010,00000800,?,00000000,?,?,00000000,004033A4,00000000,00000000,00000000,00000000,?), ref: 0040DB0B
                                                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(004176A0,?,?,?,?,00402E2C,00000000,00000000,?,0000000A,?,00000000,00000001,00000000,00000000,00000000), ref: 00405523
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000006.00000002.4600451396.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600400899.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600535471.0000000000412000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600604905.0000000000416000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600670320.0000000000418000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_HeartSender.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CriticalSection$CloseCreateEnterFreeHandleHeapLeaveObjectSingleThreadWait
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3708593966-0
                                                                                                                                                                                                                              • Opcode ID: 2d0ef3e9194763f319c037b8616fe7bccb25afd52532eb252bbef820a5610205
                                                                                                                                                                                                                              • Instruction ID: c80a9bd37122c97109a10f206962e584b77ac8964ddc4e7c45fa9607085a50ae
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2d0ef3e9194763f319c037b8616fe7bccb25afd52532eb252bbef820a5610205
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1111A336204710BFC2115F59EC05E97BB69EB45762722802AF80197294EB75E9508F6D
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(0041761C,00000200,00000000,?,00409E88,?,00000000,00000200,?,?,00409D8F,00000200,?,?,?,004010C3), ref: 0040D8FA
                                                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(0041761C,?,00409E88,?,00000000,00000200,?,?,00409D8F,00000200,?,?,?,004010C3,00000004,00000015), ref: 0040D94F
                                                                                                                                                                                                                                • Part of subcall function 0040D8E6: HeapFree.KERNEL32(00000000,?,?,00409E88,?,00000000,00000200,?,?,00409D8F,00000200,?,?,?,004010C3,00000004), ref: 0040D948
                                                                                                                                                                                                                              • DeleteCriticalSection.KERNEL32(00000020,00000000,00000000,?,00409E88,?,00000000,00000200,?,?,00409D8F,00000200,?,?,?,004010C3), ref: 0040D968
                                                                                                                                                                                                                              • HeapFree.KERNEL32(00000000,00000000,00000000,00000000,?,00409E88,?,00000000,00000200,?,?,00409D8F,00000200), ref: 0040D977
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000006.00000002.4600451396.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600400899.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600535471.0000000000412000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600604905.0000000000416000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600670320.0000000000418000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_HeartSender.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CriticalSection$FreeHeap$DeleteEnterLeave
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3171405041-0
                                                                                                                                                                                                                              • Opcode ID: 36284dfdec02e05f935528c2070bfad03c6b4f7cfd04ca417c4f9c2788c2e318
                                                                                                                                                                                                                              • Instruction ID: 7b35f574515ae906377effd3f95b136c975bcdd302f3c0dc89a566dd6d791b35
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 36284dfdec02e05f935528c2070bfad03c6b4f7cfd04ca417c4f9c2788c2e318
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BB1158B5502601EFC320AF59EC08F97BBB5FF44311F11843AA44AA36A1C734E849CF98
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 0040E200: TlsGetValue.KERNEL32(0000000D,00001000,00000000,00000000), ref: 0040E20C
                                                                                                                                                                                                                                • Part of subcall function 0040E200: HeapReAlloc.KERNEL32(020B0000,00000000,?,?), ref: 0040E267
                                                                                                                                                                                                                              • GetModuleFileNameW.KERNEL32(00000000,00000104,00000104,00000000,?,?,?,00401BC5,00000000,00000000,00000000,00000002,00000000,00000000,00000000,00000000), ref: 00409654
                                                                                                                                                                                                                              • wcscmp.MSVCRT ref: 00409662
                                                                                                                                                                                                                              • memmove.MSVCRT(00000000,00000008,\\?\,?,?,?,00401BC5,00000000,00000000,00000000,00000002,00000000,00000000,00000000,00000000,00000000), ref: 0040967A
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000006.00000002.4600451396.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600400899.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600535471.0000000000412000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600604905.0000000000416000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600670320.0000000000418000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_HeartSender.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AllocFileHeapModuleNameValuememmovewcscmp
                                                                                                                                                                                                                              • String ID: \\?\
                                                                                                                                                                                                                              • API String ID: 3734239354-4282027825
                                                                                                                                                                                                                              • Opcode ID: fbad7318e541a16fa2a5137efdadcaf2b9572ff9adb65b6fab0241818ba7fff1
                                                                                                                                                                                                                              • Instruction ID: d9f8f264266041fd0450fbf5fddac35174bfa4872681c7093a6bedb058d4d6d6
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fbad7318e541a16fa2a5137efdadcaf2b9572ff9adb65b6fab0241818ba7fff1
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 36F082B31007017BD2106777EC89CAB7F6CEB953B47500A3FF915D25D1EA39982486B8
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • memset.MSVCRT ref: 0040B277
                                                                                                                                                                                                                              • memset.MSVCRT ref: 0040B280
                                                                                                                                                                                                                              • memset.MSVCRT ref: 0040B289
                                                                                                                                                                                                                              • memset.MSVCRT ref: 0040B296
                                                                                                                                                                                                                              • memset.MSVCRT ref: 0040B2A2
                                                                                                                                                                                                                                • Part of subcall function 0040C5D6: memcpy.MSVCRT(?,?,00000040,?,?,?,?,?,?,?,?,?,00000000,?,0040B215,?), ref: 0040C630
                                                                                                                                                                                                                                • Part of subcall function 0040C5D6: memcpy.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,00000000,?,0040B215,?), ref: 0040C67F
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000006.00000002.4600451396.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600400899.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600535471.0000000000412000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600604905.0000000000416000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600670320.0000000000418000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_HeartSender.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: memset$memcpy
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 368790112-0
                                                                                                                                                                                                                              • Opcode ID: 7b29d3bf7a70286dc5075c0c827aae832c977d302947bffe320cb461f71f8c18
                                                                                                                                                                                                                              • Instruction ID: d1c0989406727a65e9950a574f083ae989d166c781cac5fdd553c274dd2af307
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7b29d3bf7a70286dc5075c0c827aae832c977d302947bffe320cb461f71f8c18
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D821F1317507082BE124AA29DC86F9F738CDB81708F40063EF201FA1C1CAB9F54546AE
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000006.00000002.4600451396.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600400899.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600535471.0000000000412000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600604905.0000000000416000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600670320.0000000000418000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_HeartSender.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AllocHeapwcsncpy
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2304708654-0
                                                                                                                                                                                                                              • Opcode ID: 4400bf17a7ab25ba1853b7dace69af7ef1599cfcf7aa925f7f2e8bfe761e0971
                                                                                                                                                                                                                              • Instruction ID: cb064e81f22c81d64e764a7bfd7558cc4db0c0b6a5bd9f26a61017110445664c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4400bf17a7ab25ba1853b7dace69af7ef1599cfcf7aa925f7f2e8bfe761e0971
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2151DE305087059BDB209F28D844A6BB7F4FF84348F544A2EFC45A72D0E778E915CB9A
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000006.00000002.4600451396.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600400899.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600535471.0000000000412000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600604905.0000000000416000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600670320.0000000000418000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_HeartSender.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CharLower
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1615517891-0
                                                                                                                                                                                                                              • Opcode ID: 66c029c88698f590c27d8ad2e0cedff0409db7e2b7cc0c33a88c903db2356ffd
                                                                                                                                                                                                                              • Instruction ID: 85927fc96f9716e1d1e6d5b1ddc4ac0db90fb70db8c0b3b43891102a4ed5054c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 66c029c88698f590c27d8ad2e0cedff0409db7e2b7cc0c33a88c903db2356ffd
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3A215775A043198BC710EF59A840477B7E4EB80761F46087AFC85A3380D63AEE199BB9
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,00000000,-00000001,00000000,00000000,00000000,00000000,00000000,00000000,?,00000000,0040D058,00000000), ref: 00411EB4
                                                                                                                                                                                                                              • malloc.MSVCRT ref: 00411EC4
                                                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,00000000,-00000001,00000000,00000000,00000000,00000000,00000000), ref: 00411EE1
                                                                                                                                                                                                                              • malloc.MSVCRT ref: 00411EF6
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000006.00000002.4600451396.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600400899.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600535471.0000000000412000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600604905.0000000000416000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600670320.0000000000418000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_HeartSender.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ByteCharMultiWidemalloc
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2735977093-0
                                                                                                                                                                                                                              • Opcode ID: f99b9e9cc375a0f51ee550c492f080850f9660593670d0a959cc873830a669a1
                                                                                                                                                                                                                              • Instruction ID: da1f4c5307a9808d3c7f8614f95932c7effa64efca2e052dfed00f08d58b5d3d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f99b9e9cc375a0f51ee550c492f080850f9660593670d0a959cc873830a669a1
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FE012E3734030227E32066A6AC02FE77B49CB85B95F19407AFF005E2C1CAA3A8008A79
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000), ref: 00411F51
                                                                                                                                                                                                                              • malloc.MSVCRT ref: 00411F61
                                                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000), ref: 00411F7B
                                                                                                                                                                                                                              • malloc.MSVCRT ref: 00411F90
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000006.00000002.4600451396.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600400899.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600535471.0000000000412000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600604905.0000000000416000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600670320.0000000000418000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_HeartSender.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ByteCharMultiWidemalloc
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2735977093-0
                                                                                                                                                                                                                              • Opcode ID: 5325b0ad4490700c2010cf27b2c704082c058671d9b3d0b05cc6651335db68c7
                                                                                                                                                                                                                              • Instruction ID: 2143df0fa8f9e7073c9e362d0ea50869445b156f554053f4d5fb65981249776a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5325b0ad4490700c2010cf27b2c704082c058671d9b3d0b05cc6651335db68c7
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AE01643738030037E3204A95AC02FA77B4DCBC5B95F19407AFB005E2C6CBB3A8018AB8
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SHGetFolderLocation.SHELL32(00000000,020B8F60,00000000,00000000,00000000,00000000,00000000,?,00000104,0040A8BB,00000000,00000000,00000104,?), ref: 0040A91E
                                                                                                                                                                                                                              • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 0040A92F
                                                                                                                                                                                                                              • wcslen.MSVCRT ref: 0040A93A
                                                                                                                                                                                                                              • CoTaskMemFree.OLE32(00000000,?,00000104,0040A8BB,00000000,00000000,00000104,?,?,?,?,00000009,00403791,00000001,00000000,00000000), ref: 0040A958
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000006.00000002.4600451396.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600400899.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600535471.0000000000412000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600604905.0000000000416000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600670320.0000000000418000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_HeartSender.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FolderFreeFromListLocationPathTaskwcslen
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4012708801-0
                                                                                                                                                                                                                              • Opcode ID: 1d539ddef34536a218538a68ec0bd755f4d96d5f82a4622414e5c8c43dda79cb
                                                                                                                                                                                                                              • Instruction ID: e8765f26a12464aff5057ee3a7a78408a7749531e725ecdfcc70520e35881baf
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1d539ddef34536a218538a68ec0bd755f4d96d5f82a4622414e5c8c43dda79cb
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 70F08136600615BBC7206F66DC0AEAB7F78EF16660B424136F805E6250E7319920C7E5
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 004053EA: EnterCriticalSection.KERNEL32(004176A0,?,?,-0000012C,004053D0,00000000,00401FC5,00000000,-0000012C,004023BA,00000000,?,00000000,00000001,00000000,00000000), ref: 004053F5
                                                                                                                                                                                                                                • Part of subcall function 004053EA: LeaveCriticalSection.KERNEL32(004176A0,?,?,-0000012C,004053D0,00000000,00401FC5,00000000,-0000012C,004023BA,00000000,?,00000000,00000001,00000000,00000000), ref: 00405428
                                                                                                                                                                                                                              • TerminateThread.KERNEL32(00000000,00000000,00000000,?,?,-0000012C,00401FD4,00000000,-0000012C,004023BA,00000000,?,00000000,00000001,00000000,00000000), ref: 00405446
                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(004176A0,?,?,-0000012C,00401FD4,00000000,-0000012C,004023BA,00000000,?,00000000,00000001,00000000,00000000,00000000,00000002), ref: 00405452
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(-00000008,?,?,-0000012C,00401FD4,00000000,-0000012C,004023BA,00000000,?,00000000,00000001,00000000,00000000,00000000,00000002), ref: 00405472
                                                                                                                                                                                                                                • Part of subcall function 0040DAD2: HeapFree.KERNEL32(00000000,-00000008,0040D3EB,00000010,00000800,?,00000000,?,?,00000000,004033A4,00000000,00000000,00000000,00000000,?), ref: 0040DB0B
                                                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(004176A0,?,?,-0000012C,00401FD4,00000000,-0000012C,004023BA,00000000,?,00000000,00000001,00000000,00000000,00000000,00000002), ref: 00405486
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000006.00000002.4600451396.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600400899.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600535471.0000000000412000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600604905.0000000000416000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600670320.0000000000418000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_HeartSender.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CriticalSection$EnterLeave$CloseFreeHandleHeapTerminateThread
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 85618057-0
                                                                                                                                                                                                                              • Opcode ID: 66861cca315dffbfe371a5ba103c1e5b91a8d79734cb270ef81e9151ba7a87fc
                                                                                                                                                                                                                              • Instruction ID: e82d31de5584acb3c1822b09e6e690cbeb5bd259d621742d6e77904c892493b9
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 66861cca315dffbfe371a5ba103c1e5b91a8d79734cb270ef81e9151ba7a87fc
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D4F0BE36904710EBC2205F60AC48BEB7B68EB44763726843BF80273190C738AC808E6E
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 0040DF60: TlsGetValue.KERNEL32(0000000D,?,00402F4D,00000000,00000000,00000000,00000000,?,0040117C,00000000,00000000,00000004,00000000,0041606C,00000008,0000000C), ref: 0040DF77
                                                                                                                                                                                                                                • Part of subcall function 0040DE20: GetLastError.KERNEL32(00001000,00000000,00000000), ref: 0040DE26
                                                                                                                                                                                                                                • Part of subcall function 0040DE20: TlsGetValue.KERNEL32(0000000D), ref: 0040DE35
                                                                                                                                                                                                                                • Part of subcall function 0040DE20: SetLastError.KERNEL32(?), ref: 0040DE4B
                                                                                                                                                                                                                                • Part of subcall function 00405182: TlsGetValue.KERNEL32(00000000,00402FDE,00000000,00000008,00000001,00000000,00000000,00000000,00000000,00000000,?,00000200,00000000,00000000,00000000,00000000), ref: 00405189
                                                                                                                                                                                                                                • Part of subcall function 00405E50: CharUpperW.USER32(00000000,00000000,FFFFFFF5,00001000,00001000,?,?,00001000,00402FE6,00000000,00000008,00000001,00000000,00000000,00000000,00000000), ref: 00405EA1
                                                                                                                                                                                                                                • Part of subcall function 0040DE60: TlsGetValue.KERNEL32(0000000D,00000000,00000000), ref: 0040DE6C
                                                                                                                                                                                                                                • Part of subcall function 0040DE60: RtlAllocateHeap.NTDLL(020B0000,00000000,?), ref: 0040DE99
                                                                                                                                                                                                                                • Part of subcall function 0040DE60: RtlReAllocateHeap.NTDLL(020B0000,00000000,?,?), ref: 0040DEBC
                                                                                                                                                                                                                                • Part of subcall function 00402E9D: FindResourceW.KERNEL32(00000000,0000000A,00000000,00000000,00000000,00000000,00000000,00000000,0040439A,00000000,00000000,00000000,00000001,00000000,00000000,00000000), ref: 00402EC5
                                                                                                                                                                                                                                • Part of subcall function 004092F5: CoInitialize.OLE32(00000000), ref: 00409313
                                                                                                                                                                                                                                • Part of subcall function 004092F5: memset.MSVCRT ref: 00409321
                                                                                                                                                                                                                                • Part of subcall function 004092F5: LoadLibraryW.KERNEL32(SHELL32.DLL,?,?,0000000A), ref: 0040932E
                                                                                                                                                                                                                                • Part of subcall function 004092F5: GetProcAddress.KERNEL32(00000000,SHBrowseForFolderW), ref: 00409350
                                                                                                                                                                                                                                • Part of subcall function 004092F5: GetProcAddress.KERNEL32(00000000,SHGetPathFromIDListW), ref: 0040935C
                                                                                                                                                                                                                                • Part of subcall function 004092F5: wcsncpy.MSVCRT ref: 0040937D
                                                                                                                                                                                                                                • Part of subcall function 004092F5: wcslen.MSVCRT ref: 00409391
                                                                                                                                                                                                                                • Part of subcall function 004092F5: CoTaskMemFree.OLE32(?), ref: 0040941A
                                                                                                                                                                                                                                • Part of subcall function 004092F5: wcslen.MSVCRT ref: 00409421
                                                                                                                                                                                                                                • Part of subcall function 004092F5: FreeLibrary.KERNEL32(00000000,00000000), ref: 00409440
                                                                                                                                                                                                                                • Part of subcall function 00403CD7: FindResourceW.KERNEL32(00000000,0000000A,00000000,00000000,00000000,00000000,00000000,-00000004,00403A61,00000000,00000001,00000000,00000000,00000001,00000003,00000000), ref: 00403D07
                                                                                                                                                                                                                              • PathAddBackslashW.SHLWAPI(00000000,00000200,FFFFFFF5,00000000,00000000,00000000,00000200,00000000,00000000,FFFFFFF5,00000003,00000000,00000000,00000000,00000000,00000000), ref: 004031CC
                                                                                                                                                                                                                                • Part of subcall function 0040DFC0: wcslen.MSVCRT ref: 0040DFD7
                                                                                                                                                                                                                              • PathRemoveBackslashW.SHLWAPI(00000000,00000000,00000000,020B7EC0,00000000,00000000,00000200,00000000,00000000,00000200,FFFFFFF5,00000000,00000000,00000000,00000200,00000000), ref: 00403231
                                                                                                                                                                                                                                • Part of subcall function 00402CA9: FindResourceW.KERNEL32(?,0000000A,?,00000000,00000001,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00402D44
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000006.00000002.4600451396.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600400899.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600535471.0000000000412000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600604905.0000000000416000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600670320.0000000000418000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_HeartSender.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Value$FindResourcewcslen$AddressAllocateBackslashErrorFreeHeapLastLibraryPathProc$CharInitializeLoadRemoveTaskUppermemsetwcsncpy
                                                                                                                                                                                                                              • String ID: `A
                                                                                                                                                                                                                              • API String ID: 2009453447-2737472851
                                                                                                                                                                                                                              • Opcode ID: ca0bdc55cb743a91e515f50c3eb5c47eb136c2babfee0e4cd57d064459771e3e
                                                                                                                                                                                                                              • Instruction ID: e0b9ffac2fcbd3cac9e210611f46d13d34f6da227652cecd82e9aee9d1240e54
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ca0bdc55cb743a91e515f50c3eb5c47eb136c2babfee0e4cd57d064459771e3e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2551C4B9A04B047EE500BBF2DD82E7F666EDAD4718B10983FB440BD0D2C93C9D49666D
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetCommandLineW.KERNEL32(00000000,00000000,?,00000000,00000000), ref: 004025A3
                                                                                                                                                                                                                              • PathRemoveArgsW.SHLWAPI(?), ref: 004025D9
                                                                                                                                                                                                                                • Part of subcall function 00405182: TlsGetValue.KERNEL32(00000000,00402FDE,00000000,00000008,00000001,00000000,00000000,00000000,00000000,00000000,?,00000200,00000000,00000000,00000000,00000000), ref: 00405189
                                                                                                                                                                                                                                • Part of subcall function 0040DE60: TlsGetValue.KERNEL32(0000000D,00000000,00000000), ref: 0040DE6C
                                                                                                                                                                                                                                • Part of subcall function 0040DE60: RtlAllocateHeap.NTDLL(020B0000,00000000,?), ref: 0040DE99
                                                                                                                                                                                                                                • Part of subcall function 00409860: SetEnvironmentVariableW.KERNEL32(020B8F60,020B8F60,00404434,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00409879
                                                                                                                                                                                                                                • Part of subcall function 0040DE20: GetLastError.KERNEL32(00001000,00000000,00000000), ref: 0040DE26
                                                                                                                                                                                                                                • Part of subcall function 0040DE20: TlsGetValue.KERNEL32(0000000D), ref: 0040DE35
                                                                                                                                                                                                                                • Part of subcall function 0040DE20: SetLastError.KERNEL32(?), ref: 0040DE4B
                                                                                                                                                                                                                                • Part of subcall function 0040DFC0: wcslen.MSVCRT ref: 0040DFD7
                                                                                                                                                                                                                                • Part of subcall function 00405170: TlsGetValue.KERNEL32(?,?,00402FED,00000000,00000008,00000001,00000000,00000000,00000000,00000000,00000000,?,00000200,00000000,00000000,00000000), ref: 00405178
                                                                                                                                                                                                                                • Part of subcall function 0040DEF0: HeapFree.KERNEL32(020B0000,00000000,00000000,?,00000000,?,00411AC4,00000000,00000000,-00000008), ref: 0040DF08
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000006.00000002.4600451396.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600400899.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600535471.0000000000412000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600604905.0000000000416000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600670320.0000000000418000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_HeartSender.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Value$ErrorHeapLast$AllocateArgsCommandEnvironmentFreeLinePathRemoveVariablewcslen
                                                                                                                                                                                                                              • String ID: &`A
                                                                                                                                                                                                                              • API String ID: 1199808876-2812803553
                                                                                                                                                                                                                              • Opcode ID: a92ba5b68848cb68a32a4b278cce747947c7e4c0d884cd5ed3ad8e38ee2fe2e7
                                                                                                                                                                                                                              • Instruction ID: f63cb6ba6756906bb1a885948d3e935d11b840abb1ca4822bfa7626acd848ba7
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a92ba5b68848cb68a32a4b278cce747947c7e4c0d884cd5ed3ad8e38ee2fe2e7
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0341EEB59047016ED600BBB2DD8193F77ADEBD4718F10983FB040AA1D2CA3CD8595A6D
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 0040D288: TlsGetValue.KERNEL32(?,00409809,00401DAB,FFFFFFF5,00000200,0000000A,00000000,00000000,FFFFFFF5,00000015,00000001,00000000,00000000,00000000,00000000,00000200), ref: 0040D28F
                                                                                                                                                                                                                                • Part of subcall function 0040D288: HeapAlloc.KERNEL32(00000008,?,?,00409809,00401DAB,FFFFFFF5,00000200,0000000A,00000000,00000000,FFFFFFF5,00000015,00000001,00000000,00000000,00000000), ref: 0040D2AA
                                                                                                                                                                                                                                • Part of subcall function 0040D288: TlsSetValue.KERNEL32(00000000,?,?,00409809,00401DAB,FFFFFFF5,00000200,0000000A,00000000,00000000,FFFFFFF5,00000015,00000001,00000000,00000000,00000000), ref: 0040D2B9
                                                                                                                                                                                                                              • GetCommandLineW.KERNEL32(?,?,?,00000000,?,?,00409810,00000000,00401DAB,FFFFFFF5,00000200,0000000A,00000000,00000000,FFFFFFF5,00000015), ref: 004096F4
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000006.00000002.4600451396.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600400899.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600535471.0000000000412000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600604905.0000000000416000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600670320.0000000000418000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_HeartSender.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Value$AllocCommandHeapLine
                                                                                                                                                                                                                              • String ID: $"
                                                                                                                                                                                                                              • API String ID: 1339485270-3817095088
                                                                                                                                                                                                                              • Opcode ID: f97b4f0fc6cdbdc4f126a07b0d6f143b00e44276b0d28f9304cf3883811f345f
                                                                                                                                                                                                                              • Instruction ID: 4c648ba0253d95f00ea60fdf00931512a06ba22242bcbe44c620df30a2d3858e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f97b4f0fc6cdbdc4f126a07b0d6f143b00e44276b0d28f9304cf3883811f345f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6031A473525221CADB749F24981137772A1EBB1B60F18817FE8926B3C2F37D8D419359
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000006.00000002.4600451396.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600400899.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600535471.0000000000412000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600604905.0000000000416000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600670320.0000000000418000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_HeartSender.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _wcsicmpwcscmp
                                                                                                                                                                                                                              • String ID: $ A
                                                                                                                                                                                                                              • API String ID: 3419221977-1415209610
                                                                                                                                                                                                                              • Opcode ID: f21810243c52a83e43149c8ba45ed39ee43fe6731525ce4266dde6b58930fcab
                                                                                                                                                                                                                              • Instruction ID: a733317a4b81313ba419c318017c22e6bf29b3e2c3e1e122568c9b8a7727cdd0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f21810243c52a83e43149c8ba45ed39ee43fe6731525ce4266dde6b58930fcab
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1111BFB2108B028FD3209F16D440923B3E9EFC8360324843FE849A3792DB79FC118A69
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,00000000,00000000,00000000,00000000,?,?,?,00401207), ref: 00405722
                                                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,00000000,00000000,00000000,00000000,00000000,?,?,?,00401207), ref: 00405746
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000006.00000002.4600451396.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600400899.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600535471.0000000000412000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600604905.0000000000416000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600670320.0000000000418000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_HeartSender.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ByteCharMultiWide
                                                                                                                                                                                                                              • String ID: $ A
                                                                                                                                                                                                                              • API String ID: 626452242-1415209610
                                                                                                                                                                                                                              • Opcode ID: ca72461ec9b0f3d02c9927fa16f8ee0024e96a70de694c605e1f9d49a19121eb
                                                                                                                                                                                                                              • Instruction ID: 51e3e9442c1b14bfca279b8410f0cbc31bbd530ab1d9b24216a3048053e00ad1
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ca72461ec9b0f3d02c9927fa16f8ee0024e96a70de694c605e1f9d49a19121eb
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FFF0303638522176E231215A5C06F576A59C785F70F264236BB24BF2C585A1680059AC
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(?,?,?,00000000,0040A044,00000000,00000001,?,?,?,00000000,00409E6C,?,?,00000000,?), ref: 0040D533
                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000,-00000018,00000001,?,?,00000000,0040A044,00000000,00000001,?,?,?,00000000,00409E6C,?,?), ref: 0040D5E8
                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000,-00000018,?,?,00000000,0040A044,00000000,00000001,?,?,?,00000000,00409E6C,?,?,00000000), ref: 0040D60B
                                                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(?,?,00000000,0040A044,00000000,00000001,?,?,?,00000000,00409E6C,?,?,00000000,?,?), ref: 0040D663
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000006.00000002.4600451396.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600400899.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600535471.0000000000412000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600604905.0000000000416000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600670320.0000000000418000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_HeartSender.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AllocCriticalHeapSection$EnterLeave
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 830345296-0
                                                                                                                                                                                                                              • Opcode ID: 0f8299d0d3399f2ca5afc87431ff6ccb2b075c5558c85bef442be39d80f1af25
                                                                                                                                                                                                                              • Instruction ID: c75203acf5dbc6b13cd53f4330a4279d02754d6c9a51f963ab4d277c9f4d2c3e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0f8299d0d3399f2ca5afc87431ff6ccb2b075c5558c85bef442be39d80f1af25
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 67510570900B02AFC324CF69D980922B7F4FF587147108A3EE8AA97A94D335F959CB94
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • wcslen.MSVCRT ref: 0040E0E5
                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(020B0000,00000000,0000000A), ref: 0040E109
                                                                                                                                                                                                                              • HeapReAlloc.KERNEL32(020B0000,00000000,00000000,0000000A), ref: 0040E12D
                                                                                                                                                                                                                              • HeapFree.KERNEL32(020B0000,00000000,00000000,?,?,0040506F,?,0041602A,00401095,00000000), ref: 0040E164
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000006.00000002.4600451396.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600400899.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600535471.0000000000412000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600604905.0000000000416000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600670320.0000000000418000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_HeartSender.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Heap$Alloc$Freewcslen
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2479713791-0
                                                                                                                                                                                                                              • Opcode ID: f5b77000bbf8e4bbffd1e92e25ea49c26a95bf6dea2a94c690576bfd34a48491
                                                                                                                                                                                                                              • Instruction ID: 5c25edb19946727406606906c76980e1d10e687976c030b77a126e3da493f9c6
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f5b77000bbf8e4bbffd1e92e25ea49c26a95bf6dea2a94c690576bfd34a48491
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BD212774604209EFDB04CF94D884FAAB7BAFB48354F108569F9099F390D735EA41CB94
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(00000020,00000000,?,00000000,0040AD75,00000000,?,?,00000000,004033A4,00000000,00000000,00000000,00000000,?,00000000), ref: 0040D443
                                                                                                                                                                                                                              • HeapReAlloc.KERNEL32(00000008,?,?,?,00000000,0040AD75,00000000,?,?,00000000,004033A4,00000000,00000000,00000000,00000000,?), ref: 0040D483
                                                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(00000020,?,00000000,0040AD75,00000000,?,?,00000000,004033A4,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 0040D4BE
                                                                                                                                                                                                                                • Part of subcall function 0040DB12: HeapAlloc.KERNEL32(00000008,00000000,0040D38C,00417608,00000014,?,?,?,?,00409614,00000010,00000000,00000000,00401071,00000000,00001000), ref: 0040DB1E
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000006.00000002.4600451396.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600400899.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600535471.0000000000412000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600604905.0000000000416000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600670320.0000000000418000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_HeartSender.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AllocCriticalHeapSection$EnterLeave
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 830345296-0
                                                                                                                                                                                                                              • Opcode ID: be2f1553c835898b8f41ca660172eefbe6af4dd5fd6a89ea98a49a40f9a2ae85
                                                                                                                                                                                                                              • Instruction ID: a304a92e3806a45bcf6d327fe86cdfb5e6d5534298f9acb62e815e22c79c963c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: be2f1553c835898b8f41ca660172eefbe6af4dd5fd6a89ea98a49a40f9a2ae85
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 30112B32604700AFC3208FA8EC40D56B7FAFF58765B15892AE996E36A0C734F804CB65
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(00000020,?,00000000,00000200,0040D95E,00000000,00000000,?,00409E88,?,00000000,00000200,?,?,00409D8F,00000200), ref: 0040D68F
                                                                                                                                                                                                                              • HeapFree.KERNEL32(00000000,?,?,00000000,00000200,0040D95E,00000000,00000000,?,00409E88,?,00000000,00000200,?,?,00409D8F), ref: 0040D6A6
                                                                                                                                                                                                                              • HeapFree.KERNEL32(00000000,?,?,00000000,00000200,0040D95E,00000000,00000000,?,00409E88,?,00000000,00000200,?,?,00409D8F), ref: 0040D6C2
                                                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(00000020,?,00000000,00000200,0040D95E,00000000,00000000,?,00409E88,?,00000000,00000200,?,?,00409D8F,00000200), ref: 0040D6DF
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000006.00000002.4600451396.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600400899.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600535471.0000000000412000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600604905.0000000000416000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600670320.0000000000418000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_HeartSender.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CriticalFreeHeapSection$EnterLeave
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1298188129-0
                                                                                                                                                                                                                              • Opcode ID: 53ceed24bb8d2d46dd7a9e67fb8799a8add0012f463c06b4e215cdce4978a367
                                                                                                                                                                                                                              • Instruction ID: ccb09d183470463af25dc63fc94d1cebb037c249e32c06969674a21ae1653042
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 53ceed24bb8d2d46dd7a9e67fb8799a8add0012f463c06b4e215cdce4978a367
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BF017C75A0261AEFC7108F95E904967BBBCFF08750301843AE80897654C731E864CFE8
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 0040A0BA: memset.MSVCRT ref: 0040A122
                                                                                                                                                                                                                                • Part of subcall function 0040D8E6: EnterCriticalSection.KERNEL32(0041761C,00000200,00000000,?,00409E88,?,00000000,00000200,?,?,00409D8F,00000200,?,?,?,004010C3), ref: 0040D8FA
                                                                                                                                                                                                                                • Part of subcall function 0040D8E6: HeapFree.KERNEL32(00000000,?,?,00409E88,?,00000000,00000200,?,?,00409D8F,00000200,?,?,?,004010C3,00000004), ref: 0040D948
                                                                                                                                                                                                                                • Part of subcall function 0040D8E6: LeaveCriticalSection.KERNEL32(0041761C,?,00409E88,?,00000000,00000200,?,?,00409D8F,00000200,?,?,?,004010C3,00000004,00000015), ref: 0040D94F
                                                                                                                                                                                                                              • HeapFree.KERNEL32(00000000,?,?,00000000,00000200,?,?,00409D8F,00000200,?,?,?,004010C3,00000004,00000015,00000000), ref: 00409E9A
                                                                                                                                                                                                                              • HeapFree.KERNEL32(00000000,?,?,?,00409D8F,00000200,?,?,?,004010C3,00000004,00000015,00000000,00000200,00000200,FFFFFFF5), ref: 00409EA6
                                                                                                                                                                                                                              • HeapFree.KERNEL32(00000000,?,?,?,?,00409D8F,00000200,?,?,?,004010C3,00000004,00000015,00000000,00000200,00000200), ref: 00409EBA
                                                                                                                                                                                                                              • HeapFree.KERNEL32(00000000,00000000,?,?,00409D8F,00000200,?,?,?,004010C3,00000004,00000015,00000000,00000200,00000200,FFFFFFF5), ref: 00409ED0
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000006.00000002.4600451396.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600400899.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600535471.0000000000412000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600604905.0000000000416000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000006.00000002.4600670320.0000000000418000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_HeartSender.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FreeHeap$CriticalSection$EnterLeavememset
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4254243056-0
                                                                                                                                                                                                                              • Opcode ID: 2e2b091367acf3d98793c74670de9e011cac5a97bd1a707a8857b69d5b2dd878
                                                                                                                                                                                                                              • Instruction ID: bfb960cb52ae9f1737c5edf5dab89cb24d0a80b98fb865d44a1203debf2c4dae
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2e2b091367acf3d98793c74670de9e011cac5a97bd1a707a8857b69d5b2dd878
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 40F0FF31205609BFC6126F5AED40D57BF7DFF5A7983464136B404626B0C732EC619AA8